This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2009-06-10
Product Windows Server Last view 2022-02-09
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:itanium:* 5
cpe:2.3:o:microsoft:windows_server:2016:*:*:*:*:*:*:* 5
cpe:2.3:o:microsoft:windows_server:2016:1803:*:*:*:*:*:* 5
cpe:2.3:o:microsoft:windows_server:2016:1709:*:*:*:*:*:* 5
cpe:2.3:o:microsoft:windows_server:2022:*:*:*:azure:*:*:* 5
cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:*:* 4
cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:x64:* 3
cpe:2.3:o:microsoft:windows_server:2008:*:sp2:*:*:*:itanium:* 2
cpe:2.3:o:microsoft:windows_server:2003:sp2:*:*:*:*:*:* 1
cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:itanium:* 1

Related : CVE

  Date Alert Description
7.8 2022-02-09 CVE-2022-22718

Windows Print Spooler Elevation of Privilege Vulnerability

7 2022-02-09 CVE-2022-22717

Windows Print Spooler Elevation of Privilege Vulnerability

7.8 2022-02-09 CVE-2022-22715

Named Pipe File System Elevation of Privilege Vulnerability

5.6 2022-02-09 CVE-2022-22712

Windows Hyper-V Denial of Service Vulnerability

7.8 2022-02-09 CVE-2022-22001

Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

6.5 2018-09-12 CVE-2018-8422

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2008 R2. This CVE ID is unique from CVE-2018-8424.

8.8 2018-09-12 CVE-2018-8420

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka "MS XML Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

5.5 2018-09-12 CVE-2018-8419

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446.

7.8 2018-09-12 CVE-2018-8410

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka "Windows Registry Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

7.5 2018-09-12 CVE-2018-8335

A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka "Windows SMB Denial of Service Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

8.8 2018-09-12 CVE-2018-8332

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Win32k Graphics Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

9.3 2009-08-12 CVE-2009-1133

Heap-based buffer overflow in Microsoft Remote Desktop Connection (formerly Terminal Services Client) running RDP 5.0 through 6.1 on Windows, and Remote Desktop Connection Client for Mac 2.0, allows remote attackers to execute arbitrary code via unspecified parameters, aka "Remote Desktop Connection Heap Overflow Vulnerability."

10 2009-06-10 CVE-2009-0568

The RPC Marshalling Engine (aka NDR) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 does not properly maintain its internal state, which allows remote attackers to overwrite arbitrary memory locations via a crafted RPC message that triggers incorrect pointer reading, related to "IDL interfaces containing a non-conformant varying array" and FC_SMVARRAY, FC_LGVARRAY, FC_VARIABLE_REPEAT, and FC_VARIABLE_OFFSET, aka "RPC Marshalling Engine Vulnerability."

9 2009-06-10 CVE-2009-0230

The Windows Print Spooler in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows remote authenticated users to gain privileges via a crafted RPC message that triggers loading of a DLL file from an arbitrary directory, aka "Print Spooler Load Library Vulnerability."

CWE : Common Weakness Enumeration

%idName
25% (2) CWE-264 Permissions, Privileges, and Access Controls
12% (1) CWE-665 Improper Initialization
12% (1) CWE-611 Information Leak Through XML External Entity File Disclosure
12% (1) CWE-404 Improper Resource Shutdown or Release
12% (1) CWE-200 Information Exposure
12% (1) CWE-191 Integer Underflow (Wrap or Wraparound)
12% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:6287 Print Spooler Load Library Vulnerability
oval:org.mitre.oval:def:6227 RPC Marshalling Engine Vulnerability
oval:org.mitre.oval:def:5693 Remote Desktop Connection Heap Overflow Vulnerability

Open Source Vulnerability Database (OSVDB)

id Description
56911 Microsoft Remote Desktop Server (RDS) mstscax.dll Packet Parsing Remote Overflow
54936 Microsoft Windows RPC Marshalling Engine Internal State Manipulation Remote C...
54934 Microsoft Windows Print Spooler Load Library Crafted RPC Message Arbitrary DL...

OpenVAS Exploits

id Description
2009-08-12 Name : Microsoft Remote Desktop Connection Remote Code Execution Vulnerability (969706)
File : nvt/secpod_ms09-044.nasl
2009-06-10 Name : Vulnerabilities in Print Spooler Could Allow Remote Code Execution (961501)
File : nvt/secpod_ms09-022.nasl
2009-06-10 Name : Vulnerability in RPC Could Allow Elevation of Privilege (970238)
File : nvt/secpod_ms09-026.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2009-A-0071 Multiple Vulnerabilities in Microsoft Remote Desktop Connection
Severity: Category II - VMSKEY: V0019884

Snort® IPS/IDS

Date Description
2018-10-11 Microsoft Internet Explorer MSXML use after free attempt
RuleID : 47748 - Type : BROWSER-IE - Revision : 1
2018-10-11 Microsoft Internet Explorer MSXML use after free attempt
RuleID : 47747 - Type : BROWSER-IE - Revision : 1
2018-10-11 Microsoft Windows predefined registry keys double free attempt
RuleID : 47746 - Type : OS-WINDOWS - Revision : 1
2018-10-11 Microsoft Windows predefined registry keys double free attempt
RuleID : 47745 - Type : OS-WINDOWS - Revision : 1
2014-01-10 Remote Desktop orderType remote code execution attempt
RuleID : 15850 - Type : OS-WINDOWS - Revision : 13
2014-01-10 Microsoft Windows DCERPC NCACN-IP-TCP spoolss RpcSetPrinterDataEx attempt
RuleID : 15528 - Type : OS-WINDOWS - Revision : 7

Nessus® Vulnerability Scanner

id Description
2018-09-11 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_sep_office.nasl - Type: ACT_GATHER_INFO
2009-08-11 Name: Arbitrary code can be executed on the remote host through Microsoft Remote De...
File: macosx_rdesktop.nasl - Type: ACT_GATHER_INFO
2009-08-11 Name: It is possible to execute arbitrary code on the remote host.
File: smb_nt_ms09-044.nasl - Type: ACT_GATHER_INFO
2009-06-10 Name: Arbitrary code can be executed on the remote host due to a flaw in the Spoole...
File: smb_nt_ms09-022.nasl - Type: ACT_GATHER_INFO
2009-06-10 Name: Arbitrary code can be executed on the remote host through its RPC facility.
File: smb_nt_ms09-026.nasl - Type: ACT_GATHER_INFO