Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (974455)
Informations
Name MS09-054 First vendor Publication 2009-10-13
Vendor Microsoft Last vendor Modification 2009-11-02
Severity (Vendor) Critical Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V2.0 (November 2, 2009): Revised to announce the availability of a hotfix to address application compatibility issues. Customers who have already applied this update may install the hotfix from Microsoft Knowledge Base Article 976749. Also corrected the log file names, spuninst folder names, and registry key values for Microsoft Windows 2000.Summary: This security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Firefox users who are running the Windows Presentation Foundation (WPF) plug-in and do not have it disabled should also apply this security update. For more information regarding this issue, please see the FAQ section for HTML Component Handling Vulnerability ? CVE-2009-2529.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS09-054.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5766
 
Oval ID: oval:org.mitre.oval:def:5766
Title: Uninitialized Memory Corruption Vulnerability (CVE-2009-2531)
Description: Microsoft Internet Explorer 6, 6 SP1, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-2530.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2531
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6190
 
Oval ID: oval:org.mitre.oval:def:6190
Title: Uninitialized Memory Corruption Vulnerability (CVE-2009-2530)
Description: Microsoft Internet Explorer 6, 6 SP1, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-2531.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2530
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6419
 
Oval ID: oval:org.mitre.oval:def:6419
Title: HTML Component Handling Vulnerability
Description: Microsoft Internet Explorer 5.01 SP4, 6, 6 SP1, 7, and 8 does not properly handle argument validation for unspecified variables, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "HTML Component Handling Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2529
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6454
 
Oval ID: oval:org.mitre.oval:def:6454
Title: Data Stream Header Corruption Vulnerability
Description: Unspecified vulnerability in Microsoft Internet Explorer 5.01 SP4, 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via a crafted data stream header that triggers memory corruption, aka "Data Stream Header Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1547
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 1
Os 1
Os 1
Os 8
Os 6
Os 3

ExploitDB Exploits

id Description
2009-10-15 Microsoft Internet Explorer 5,6,7 memory corruption PoC

OpenVAS Exploits

Date Description
2009-10-14 Name : Microsoft Internet Explorer Multiple Code Execution Vulnerabilities (974455)
File : nvt/secpod_ms09-054.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58874 Microsoft IE CSS Parsing writing-mode Style Memory Corruption

58873 Microsoft IE DOM Copy Constructor Event Object Initialization Memory Corruption

58872 Microsoft IE HTML Component Handling Arbitrary Code Execution

58871 Microsoft IE Data Stream Header Corruption Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2017-05-31 Microsoft Internet Explorer uninitialized or deleted object access attempt
RuleID : 42389 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 36791 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 21993 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 21992 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 21991 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer writing-mode property memory corruption attempt
RuleID : 21392 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer table layout unitialized or deleted object access...
RuleID : 16152 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer uninitialized or deleted object access attempt
RuleID : 16151 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer variant argument validation remote code execution...
RuleID : 16150 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 16149 - Revision : 9 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2009-10-13 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms09-054.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:46:21
  • Multiple Updates
2014-01-19 21:30:23
  • Multiple Updates