Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (967340)
Informations
Name MS09-017 First vendor Publication 2009-05-12
Vendor Microsoft Last vendor Modification 2009-06-09
Severity (Vendor) Critical Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V2.0 (June 9, 2009): Bulletin rereleased to provide security update packages for Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, Open XML File Format Converter for Mac, Microsoft Works 8.5, and Microsoft Works 9. Customers who currently have this software installed need to apply this update immediately.Summary: This security update resolves a publicly disclosed vulnerability and several privately reported vulnerabilities in Microsoft Office PowerPoint that could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker who successfully exploited any of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS09-017.mspx

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
43 % CWE-94 Failure to Control Generation of Code ('Code Injection')
7 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5351
 
Oval ID: oval:org.mitre.oval:def:5351
Title: Data Out of Bounds Vulnerability
Description: Multiple stack-based buffer overflows in Microsoft Office PowerPoint 2000 SP3 allow remote attackers to execute arbitrary code via a large amount of data associated with unspecified atoms in a PowerPoint file that triggers memory corruption, aka "Data Out of Bounds Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1131
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5416
 
Oval ID: oval:org.mitre.oval:def:5416
Title: PP7 Memory Corruption Vulnerability
Description: Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via crafted sound data in a file that uses a PowerPoint 95 native file format, leading to memory corruption, aka "PP7 Memory Corruption Vulnerability," a different vulnerability than CVE-2009-1129.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1128
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5526
 
Oval ID: oval:org.mitre.oval:def:5526
Title: PP7 Memory Corruption Vulnerability
Description: Microsoft Office PowerPoint 2002 SP3 allows remote attackers to execute arbitrary code via crafted sound data in a file that uses a PowerPoint 95 native file format, leading to improper "array indexing" and memory corruption, aka "PP7 Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0225
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2002 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5610
 
Oval ID: oval:org.mitre.oval:def:5610
Title: Legacy File Format Vulnerability
Description: Multiple stack-based buffer overflows in the PowerPoint 4.0 importer (PP4X32.DLL) in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allow remote attackers to execute arbitrary code via crafted formatting data for paragraphs in a file that uses a PowerPoint 4.0 native file format, related to (1) an incorrect calculation from a record header, or (2) an interget that is used to specify the number of bytes to copy, aka "Legacy File Format Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0220
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5946
 
Oval ID: oval:org.mitre.oval:def:5946
Title: Legacy File Format Vulnerability
Description: Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via crafted sound data in a file that uses a PowerPoint 4.0 native file format, leading to memory corruption, aka "Legacy File Format Vulnerability," a different vulnerability than CVE-2009-0222, CVE-2009-0223, CVE-2009-0226, and CVE-2009-0227.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1137
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5961
 
Oval ID: oval:org.mitre.oval:def:5961
Title: Heap Corruption Vulnerability
Description: Heap-based buffer overflow in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3, and PowerPoint in Microsoft Office 2004 for Mac, allows remote attackers to execute arbitrary code via a crafted structure in a Notes container in a PowerPoint file that causes PowerPoint to read more data than was allocated when creating a C++ object, leading to an overwrite of a function pointer, aka "Heap Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1130
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6023
 
Oval ID: oval:org.mitre.oval:def:6023
Title: Memory Corruption Vulnerability
Description: Microsoft Office PowerPoint 2000 SP3, 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; PowerPoint Viewer 2003 and 2007 SP1 and SP2; PowerPoint in Microsoft Office 2004 for Mac and 2008 for Mac; Open XML File Format Converter for Mac; Microsoft Works 8.5 and 9.0; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly validate PowerPoint files, which allows remote attackers to execute arbitrary code via multiple crafted BuildList records that include ChartBuild containers, which triggers memory corruption, aka "Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0224
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Microsoft Office PowerPoint 2007 Service Pack 1
Microsoft Office PowerPoint 2007 Service Pack 2
Microsoft PowerPoint Viewer 2003
Microsoft PowerPoint Viewer 2007 Service Pack 1
Microsoft PowerPoint Viewer 2007 Service Pack 2
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6106
 
Oval ID: oval:org.mitre.oval:def:6106
Title: Legacy File Format Vulnerability
Description: Stack-based buffer overflow in the PowerPoint 4.2 conversion filter in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via a long string in sound data in a file that uses a PowerPoint 4.0 native file format, leading to memory corruption, aka "Legacy File Format Vulnerability," a different vulnerability than CVE-2009-0222, CVE-2009-0223, CVE-2009-0227, and CVE-2009-1137.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0226
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6127
 
Oval ID: oval:org.mitre.oval:def:6127
Title: Integer Overflow Vulnerability
Description: Integer overflow in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a PowerPoint file containing a crafted record type for "collaboration information for different slides" that contains a field that specifies a large number of records, which triggers an under-allocated buffer and a heap-based buffer overflow, aka "Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0221
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6143
 
Oval ID: oval:org.mitre.oval:def:6143
Title: Legacy File Format Vulnerability
Description: Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via crafted sound data in a file that uses a PowerPoint 4.0 native file format, leading to a "pointer overwrite" and memory corruption, aka "Legacy File Format Vulnerability," a different vulnerability than CVE-2009-0223, CVE-2009-0226, CVE-2009-0227, and CVE-2009-1137.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0222
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6176
 
Oval ID: oval:org.mitre.oval:def:6176
Title: PP7 Memory Corruption Vulnerability
Description: Multiple stack-based buffer overflows in the PowerPoint 95 importer (PP7X32.DLL) in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allow remote attackers to execute arbitrary code via an inconsistent record length in sound data in a file that uses a PowerPoint 95 (PPT95) native file format, aka "PP7 Memory Corruption Vulnerability," a different vulnerability than CVE-2009-1128.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1129
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6204
 
Oval ID: oval:org.mitre.oval:def:6204
Title: MS PowerPoint File Parsing Remote Code Execution Vulnerability
Description: Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3, and PowerPoint in Microsoft Office 2004 for Mac, allows remote attackers to execute arbitrary code via a PowerPoint file with an OutlineTextRefAtom containing an an invalid index value that triggers memory corruption, as exploited in the wild in April 2009 by Exploit:Win32/Apptom.gen, aka "Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0556
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft PowerPoint 2000
Microsoft PowerPoint 2002
Microsoft PowerPoint 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6239
 
Oval ID: oval:org.mitre.oval:def:6239
Title: Legacy File Format Vulnerability
Description: Stack-based buffer overflow in the PowerPoint 4.2 conversion filter (PP4X32.DLL) in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via a large number of structures in sound data in a file that uses a PowerPoint 4.0 native file format, leading to memory corruption, aka "Legacy File Format Vulnerability," a different vulnerability than CVE-2009-0222, CVE-2009-0223, CVE-2009-0226, and CVE-2009-1137.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0227
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6269
 
Oval ID: oval:org.mitre.oval:def:6269
Title: Legacy File Format Vulnerability
Description: Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via crafted sound data in a file that uses a PowerPoint 4.0 native file format, leading to memory corruption, aka "Legacy File Format Vulnerability," a different vulnerability than CVE-2009-0222, CVE-2009-0226, CVE-2009-0227, and CVE-2009-1137.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0223
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6279
 
Oval ID: oval:org.mitre.oval:def:6279
Title: Memory Corruption Vulnerability
Description: Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3, and PowerPoint in Microsoft Office 2004 for Mac, allows remote attackers to execute arbitrary code via a PowerPoint file with an OutlineTextRefAtom containing an an invalid index value that triggers memory corruption, as exploited in the wild in April 2009 by Exploit:Win32/Apptom.gen, aka "Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0556
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office PowerPoint 2000 Service Pack 3
Microsoft Office PowerPoint 2002 Service Pack 3
Microsoft Office PowerPoint 2003 Service Pack 3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3
Application 5
Application 3
Application 1
Application 5
Application 2

SAINT Exploits

Description Link
Microsoft PowerPoint Legacy File Format Printer driver buffer overflow More info here
Microsoft PowerPoint 2000 CurrentUserAtom buffer overflow More info here
Microsoft PowerPoint invalid object reference vulnerability More info here
Microsoft PowerPoint Legacy Format Scheme record buffer overflow More info here
Microsoft PowerPoint Legacy File Format Master Page buffer overflow More info here

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-06-05 Name : Ubuntu USN-774-1 (moin)
File : nvt/ubuntu_774_1.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-04-07 Name : Microsoft PowerPoint File Parsing Remote Code Execution Vulnerability (967340)
File : nvt/gb_ms_powerpoint_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54394 Microsoft Office PowerPoint Multiple Record Types Handling Overflow

54393 Microsoft Office PowerPoint Atom Parsing Multiple Unspecified Overflow

54392 Microsoft Office PowerPoint Unspecified Crafted File Handling Heap Corruption

54391 Microsoft Office PowerPoint OutlineTextRefAtom Parsing Memory Corruption Arbi...

54390 Microsoft Office PowerPoint BuildList Record Parsing Memory Corruption Arbitr...

54389 Microsoft Office PowerPoint PP7 Crafted File Handling Memory Corruption Arbit...

54388 Microsoft Office PowerPoint PP7 Crafted File Handling Memory Corruption Arbit...

54387 Microsoft Office PowerPoint PPT95 Import (PP7X32.DLL) File Handling Multiple ...

54386 Microsoft Office PowerPoint PPT Importer (PP4X32.DLL) Legacy File Format Hand...

54385 Microsoft Office PowerPoint Conversion Filter (PP4X32.DLL) String Parsing Mem...

54384 Microsoft Office PowerPoint Conversion Filter (PP4X32.DLL) Structure Parsing ...

54383 Microsoft Office PowerPoint Conversion Filter (PP4X32.DLL) Structure Parsing ...

54382 Microsoft Office PowerPoint Legacy File Format Handling Unspecified Remote Co...

54381 Microsoft Office PowerPoint Legacy File Format Handling Unspecified Remote Co...

53182 Microsoft Office PowerPoint PPT File Handling Unspecified Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-05-14 IAVM : 2009-A-0039 - Multiple Vulnerabilities in Microsoft Office PowerPoint
Severity : Category I - VMSKEY : V0019159

Snort® IPS/IDS

Date Description
2017-10-10 Microsoft PowerPoint CString atom overflow attempt
RuleID : 44304 - Revision : 2 - Type : FILE-OFFICE
2017-10-10 Microsoft PowerPoint CString atom overflow attempt
RuleID : 44303 - Revision : 2 - Type : FILE-OFFICE
2017-02-25 Microsoft Office PowerPoint malformed msofbtTextbox exploit attempt
RuleID : 41414 - Revision : 1 - Type : FILE-OFFICE
2017-02-25 Microsoft Office PowerPoint malformed msofbtTextbox exploit attempt
RuleID : 41413 - Revision : 1 - Type : FILE-OFFICE
2014-01-23 Microsoft Office PowerPoint MasterPagePackedText structure CharacterFormatArr...
RuleID : 29033 - Revision : 2 - Type : FILE-OFFICE
2014-01-23 Microsoft Office PowerPoint MasterPagePackedText structure CharacterFormatArr...
RuleID : 29032 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint printer record buffer overflow
RuleID : 27216 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint schemes record buffer overflow
RuleID : 27215 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint Legacy file format picture object code execution ...
RuleID : 23539 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint PP7 Component buffer overflow attempt
RuleID : 23538 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint HashCode10Atom memory corruption attempt
RuleID : 23537 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint CurrentUserAtom remote code execution attempt
RuleID : 23536 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint Download of version 4.0 file
RuleID : 23535 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint paragraph format array inner header overflow attempt
RuleID : 23534 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint paragraph format array inner header overflow attempt
RuleID : 17695 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint Legacy file format picture object code execution ...
RuleID : 17646 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint PP7 File Handling Memory Corruption attempt
RuleID : 17565 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint CurrentUserAtom remote code execution attempt
RuleID : 15506 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint HashCode10Atom memory corruption attempt
RuleID : 15505 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint Download of version 4.0 file
RuleID : 15504 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Download of PowerPoint 95 file
RuleID : 15503 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint DiagramBuildContainer memory corruption attempt
RuleID : 15502 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint ParaBuildAtom memory corruption attempt
RuleID : 15501 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint LinkedSlide memory corruption
RuleID : 15500 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint PP7 Component buffer overflow attempt
RuleID : 15499 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft PowerPoint CString atom overflow attempt
RuleID : 15498 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint malformed msofbtTextbox exploit attempt
RuleID : 15454 - Revision : 12 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_jun2009.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : Arbitrary code can be executed on the remote host through Microsoft PowerPoint.
File : smb_nt_ms09-017.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:46:13
  • Multiple Updates
2014-01-23 21:20:30
  • Multiple Updates
2014-01-19 21:30:19
  • Multiple Updates
2013-11-11 12:41:11
  • Multiple Updates