Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Microsoft Updates for Multiple Vulnerabilities
Informations
Name TA08-344A First vendor Publication 2008-12-09
Vendor US-CERT Last vendor Modification 2008-12-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft has released updates that address vulnerabilities in Microsoft Windows, Internet Explorer, Word, Excel, SharePoint Server, Visual Basic 6 and related components.

I. Description

As part of the Microsoft Security Bulletin Summary for November
2008, Microsoft released updates to address vulnerabilities that affect Microsoft Windows, Internet Explorer, Word, Excel, SharePoint Server, Visual Basic 6 and other related components.

II. Impact

A remote, unauthenticated attacker could gain elevated privileges, execute arbitrary code or cause a vulnerable application to crash.

III. Solution

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for December 2008. The security bulletin describes any known issues related to the updates.
Administrators are encouraged to note these issues and test for any potentially adverse effects. Administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS).ÂÂ

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA08-344A.html

CWE : Common Weakness Enumeration

% Id Name
55 % CWE-399 Resource Management Errors
21 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-189 Numeric Errors (CWE/SANS Top 25)
3 % CWE-287 Improper Authentication
3 % CWE-264 Permissions, Privileges, and Access Controls
3 % CWE-255 Credentials Management
3 % CWE-200 Information Exposure
3 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5231
 
Oval ID: oval:org.mitre.oval:def:5231
Title: Parameter Validation Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 5.01 SP4 and 6 SP1 does not properly validate parameters during calls to navigation methods, which allows remote attackers to execute arbitrary code via a crafted HTML document that triggers memory corruption, aka "Parameter Validation Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4258
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5556
 
Oval ID: oval:org.mitre.oval:def:5556
Title: File Format Parsing Vulnerability
Description: Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Excel Viewer 2003 Gold and SP3; Excel Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted Excel spreadsheet that contains a malformed formula, which triggers "pointer corruption" during the loading of formulas from this spreadsheet, aka "File Format Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4264
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Excel 2000
Microsoft Excel 2002
Microsoft Excel 2003
Microsoft Excel 2007
Microsoft Office Excel Viewer 2003
Microsoft Office Excel Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5614
 
Oval ID: oval:org.mitre.oval:def:5614
Title: File Format Parsing Vulnerability
Description: Microsoft Office Excel 2000 SP3 allows remote attackers to execute arbitrary code via a crafted Excel spreadsheet that contains a malformed object, which triggers memory corruption during the loading of records from this spreadsheet, aka "File Format Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4265
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Excel 2000
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5651
 
Oval ID: oval:org.mitre.oval:def:5651
Title: Charts Control Memory Corruption Vulnerability
Description: The Charts ActiveX control in Microsoft Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "Charts Control Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4256
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Visual Basic 6.0
Microsoft Visual FoxPro
Microsoft Visual Studio .NET 2002
Microsoft Visual Studio .NET 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5682
 
Oval ID: oval:org.mitre.oval:def:5682
Title: Word RTF Object Parsing Vulnerability
Description: Integer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via (1) an RTF file or (2) a rich text e-mail message containing an invalid number of points for a polyline or polygon, which triggers a heap-based buffer overflow, aka "Word RTF Object Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4025
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5689
 
Oval ID: oval:org.mitre.oval:def:5689
Title: ISATAP Vulnerability
Description: Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1 and 9 incorrectly associate ISATAP addresses with the Local Intranet zone, which allows remote servers to capture NTLM credentials, and execute arbitrary code through credential-reflection attacks, by sending an authentication request, aka "ISATAP Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3010
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Windows Media Player 6.4
Windows Media Server 4.1
Windows Media Server 9
Windows Media Format Runtime 7.1
Windows Media Format Runtime 9.5
Windows Media Format Runtime 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5706
 
Oval ID: oval:org.mitre.oval:def:5706
Title: HTML Objects Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 7 sometimes attempts to access uninitialized memory locations, which allows remote attackers to execute arbitrary code via a crafted HTML document that triggers memory corruption, related to a WebDAV request for a file with a long name, aka "HTML Objects Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4259
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer 7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5737
 
Oval ID: oval:org.mitre.oval:def:5737
Title: Word RTF Object Parsing Vulnerability
Description: Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1 allow remote attackers to execute arbitrary code via crafted control words in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and memory corruption, aka "Word RTF Object Parsing Vulnerability," a different vulnerability than CVE-2008-4028.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4030
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5774
 
Oval ID: oval:org.mitre.oval:def:5774
Title: Access Control Vulnerability
Description: Microsoft Office SharePoint Server 2007 Gold and SP1 and Microsoft Search Server 2008 do not properly perform authentication and authorization for administrative functions, which allows remote attackers to cause a denial of service (server load), obtain sensitive information, and "create scripts that would run in the context of the site" via requests to administrative URIs, aka "Access Control Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4032
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Office SharePoint Server 2007
Microsoft Search Server 2008
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5794
 
Oval ID: oval:org.mitre.oval:def:5794
Title: Masked Edit Control Memory Corruption Vulnerability
Description: Heap-based buffer overflow in the MaskedEdit ActiveX control in Msmask32.ocx 6.0.81.69, and possibly other versions before 6.0.84.18, in Microsoft Visual Studio 6.0, Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 allows remote attackers to execute arbitrary code via a long Mask parameter, related to not "validating property values with boundary checks," as exploited in the wild in August 2008, aka "Masked Edit Control Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3704
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Visual Basic 6.0
Microsoft Visual FoxPro
Microsoft Visual Studio .NET 2002
Microsoft Visual Studio .NET 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5805
 
Oval ID: oval:org.mitre.oval:def:5805
Title: Hierarchical FlexGrid Control Memory Corruption Vulnerability
Description: Multiple integer overflows in the Hierarchical FlexGrid ActiveX control (mshflxgd.ocx) in Microsoft Visual Basic 6.0 and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 allow remote attackers to execute arbitrary code via crafted (1) Rows and (2) Cols properties to the (a) ExpandAll and (b) CollapseAll methods, related to access of incorrectly initialized objects and corruption of the "system state," aka "Hierarchical FlexGrid Control Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4254
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Basic 6.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5807
 
Oval ID: oval:org.mitre.oval:def:5807
Title: Word Memory Corruption Vulnerability
Description: Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted Word document that contains a malformed value, which triggers memory corruption, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4026
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5808
 
Oval ID: oval:org.mitre.oval:def:5808
Title: Excel Global Array Memory Corruption Vulnerability
Description: Array index vulnerability in Microsoft Office Excel 2000 SP3, 2002 SP3, and 2003 SP3; Excel Viewer 2003 Gold and SP3; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via an Excel spreadsheet with a NAME record that contains an invalid index value, which triggers stack corruption, aka "Excel Global Array Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4266
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Excel 2000
Microsoft Excel 2002
Microsoft Excel 2003
Microsoft Office Excel Viewer 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5829
 
Oval ID: oval:org.mitre.oval:def:5829
Title: HTML Rendering Memory Corruption Vulnerability
Description: Stack-based buffer overflow in Microsoft Internet Explorer 5.01 SP4, 6 SP1 on Windows 2000, and 6 on Windows XP and Server 2003 does not properly handle extraneous data associated with an object embedded in a web page, which allows remote attackers to execute arbitrary code via crafted HTML tags that trigger memory corruption, aka "HTML Rendering Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4261
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer 5.01
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5853
 
Oval ID: oval:org.mitre.oval:def:5853
Title: Windows Saved Search Vulnerability
Description: The Windows Search component in Microsoft Windows Vista Gold and SP1 and Server 2008 does not properly free memory during a save operation for a Windows Search file, which allows remote attackers to execute arbitrary code via a crafted saved-search file, aka "Windows Saved Search Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4268
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5894
 
Oval ID: oval:org.mitre.oval:def:5894
Title: DataGrid Control Memory Corruption Vulnerability
Description: The DataGrid ActiveX control in Microsoft Visual Basic 6.0 and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "DataGrid Control Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4252
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Basic 6.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5903
 
Oval ID: oval:org.mitre.oval:def:5903
Title: Uninitialized Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 7 sometimes attempts to access a deleted object, which allows remote attackers to execute arbitrary code via a crafted HTML document that triggers memory corruption, aka "Uninitialized Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4260
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer 7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5934
 
Oval ID: oval:org.mitre.oval:def:5934
Title: Word Memory Corruption Vulnerability
Description: Microsoft Office Word 2000 SP3 and 2002 SP3 and Office 2004 for Mac allow remote attackers to execute arbitrary code via a Word document with a crafted lcbPlcfBkfSdt field in the File Information Block (FIB), which bypasses an initialization step and triggers an "arbitrary free," aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4024
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5942
 
Oval ID: oval:org.mitre.oval:def:5942
Title: SPN Vulnerability
Description: Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 through 11, and Windows Media Services 4.1, 9, and 2008 do not properly use the Service Principal Name (SPN) identifier when validating replies to authentication requests, which allows remote servers to execute arbitrary code via vectors that employ NTLM credential reflection, aka "SPN Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3009
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Windows Media Player 6.4
Windows Media Server 4.1
Windows Media Server 9
Windows Media Format Runtime 7.1
Windows Media Format Runtime 9.5
Windows Media Format Runtime 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5952
 
Oval ID: oval:org.mitre.oval:def:5952
Title: Word RTF Object Parsing Vulnerability
Description: Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a malformed string in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and memory corruption, aka "Word RTF Object Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4031
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5982
 
Oval ID: oval:org.mitre.oval:def:5982
Title: Word Memory Corruption Vulnerability
Description: Stack-based buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Microsoft Works 8 allow remote attackers to execute arbitrary code via a crafted Word document that contains a malformed table property, which triggers memory corruption, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4837
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5984
 
Oval ID: oval:org.mitre.oval:def:5984
Title: GDI Integer Overflow Vulnerability
Description: Integer overflow in GDI in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote attackers to execute arbitrary code via a malformed header in a crafted WMF file, which triggers a buffer overflow, aka "GDI Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-2249
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5994
 
Oval ID: oval:org.mitre.oval:def:5994
Title: FlexGrid Control Memory Corruption Vulnerability
Description: The FlexGrid ActiveX control in Microsoft Visual Basic 6.0, Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2, Office FrontPage 2002 SP3, and Office Project 2003 SP3 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "FlexGrid Control Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4253
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Basic 6.0
Microsoft Project 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6007
 
Oval ID: oval:org.mitre.oval:def:6007
Title: Pointer Reference Memory Corruption Vulnerability
Description: Use-after-free vulnerability in the CRecordInstance::TransferToDestination function in mshtml.dll in Microsoft Internet Explorer 5.01, 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via DSO bindings involving (1) an XML Island, (2) XML DSOs, or (3) Tabular Data Control (TDC) in a crafted HTML or XML document, as demonstrated by nested SPAN or MARQUEE elements, and exploited in the wild in December 2008.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4844
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6032
 
Oval ID: oval:org.mitre.oval:def:6032
Title: Windows Common AVI Parsing Overflow Vulnerability
Description: Heap-based buffer overflow in mscomct2.ocx (aka Windows Common ActiveX control or Microsoft Animation ActiveX control) in Microsoft Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2, and Office Project 2003 SP3 and 2007 Gold and SP1 allows remote attackers to execute arbitrary code via an AVI file with a crafted stream length, which triggers an "allocation error" and memory corruption, aka "Windows Common AVI Parsing Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4255
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Basic 6.0
Microsoft Visual Studio .NET 2002
Microsoft Visual Studio .NET 2003
Microsoft Project 2003
Microsoft Project 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6062
 
Oval ID: oval:org.mitre.oval:def:6062
Title: GDI Heap Overflow Vulnerability
Description: Heap-based buffer overflow in an API in GDI in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows context-dependent attackers to cause a denial of service or execute arbitrary code via a WMF file with a malformed file-size parameter, which would not be properly handled by a third-party application that uses this API for a copy operation, aka "GDI Heap Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3465
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6096
 
Oval ID: oval:org.mitre.oval:def:6096
Title: Word RTF Object Parsing Vulnerability
Description: Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via crafted control words related to multiple Drawing Object tags in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and a heap-based buffer overflow, aka "Word RTF Object Parsing Vulnerability," a different vulnerability than CVE-2008-4030.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4028
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6098
 
Oval ID: oval:org.mitre.oval:def:6098
Title: Word RTF Object Parsing Vulnerability
Description: Double free vulnerability in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Office 2004 for Mac allow remote attackers to execute arbitrary code via a crafted (1) RTF file or (2) rich text e-mail message with multiple consecutive Drawing Object ("\do") tags, which triggers a "memory calculation error" and memory corruption, aka "Word RTF Object Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4027
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6110
 
Oval ID: oval:org.mitre.oval:def:6110
Title: Windows Search Parsing Vulnerability
Description: The search-ms protocol handler in Windows Explorer in Microsoft Windows Vista Gold and SP1 and Server 2008 uses untrusted parameter data obtained from incorrect parsing, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "Windows Search Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4269
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Application 5
Application 2
Application 2
Application 3
Application 1
Application 4
Application 2
Application 1
Application 3
Application 2
Application 2
Application 3
Application 1
Application 2
Application 6
Application 1
Application 3
Application 1
Os 1
Os 3
Os 3
Os 4
Os 4
Os 4

SAINT Exploits

Description Link
Microsoft Excel TXO and OBJ record parsing memory corruption More info here
Microsoft Visual Studio MaskedEdit ActiveX buffer overflow More info here
Windows search-ms protocol handler command execution vulnerability More info here
Internet Explorer XML data binding memory corruption More info here
Internet Explorer embed tag src extension buffer overflow More info here

ExploitDB Exploits

id Description
2008-12-12 Microsoft Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC

OpenVAS Exploits

Date Description
2010-12-14 Name : Microsoft Windows Search Remote Code Execution Vulnerability (959349)
File : nvt/gb_ms08-075.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-12-12 Name : Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation of ...
File : nvt/secpod_ms08-077.nasl
2008-12-12 Name : Vulnerability in Internet Explorer Could Allow Remote Code Execution (960714)
File : nvt/secpod_ms_ie_mem_crptn_vuln.nasl
2008-12-10 Name : Vulnerabilities in GDI Could Allow Remote Code Execution (956802)
File : nvt/secpod_ms08-071.nasl
2008-12-10 Name : Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (9...
File : nvt/secpod_ms08-072.nasl
2008-12-10 Name : Cumulative Security Update for Internet Explorer (958215)
File : nvt/secpod_ms08-073.nasl
2008-12-10 Name : Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (...
File : nvt/secpod_ms08-074.nasl
2008-12-10 Name : Vulnerabilities in Windows Media Components Could Allow Remote Code Execution...
File : nvt/secpod_ms08-076.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52690 Microsoft Office Word Malformed Table Property Handling Memory Corruption

50622 Microsoft IE mshtml.dll XSML Nested SPAN Element Handling Unspecified Arbitra...

A use-after-free flaw exists in Internet Explorer. The data binding function fails to update the array length after releasing an object resulting in access to the deleted object's memory space. With a specially crafted web page, a context dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
50613 Microsoft IE WebDAV Cached Content Request Parsing Overflow

50612 Microsoft IE Object Handling Uninitialized Memory Corruption

A memory corruption flaw exists in Internet Explorer. IE can be directed to access an object which has been deleted resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
50611 Microsoft IE Navigation Methods Parameter Validation Memory Corruption

50610 Microsoft IE EMBED Tag File Name Extension Overflow

A buffer overflow exists in Internet Explorer. IE fails to validate HTML tags resulting in a stack overflow. With a specially crafted web page, a context-dependent attacker can cause arbitrary code execution or denial of service resulting in a loss of integrity, and/or availability.
50598 Microsoft Office Word Table Property Handling Overflow

50597 Microsoft Office Word RTF Object Parsing Arbitrary Code Execution (2008-4031)

50596 Microsoft Office Word RTF Object Parsing Arbitrary Code Execution (2008-4030)

50595 Microsoft Office Word RTF Drawing Object Parsing Overflow

50593 Microsoft Office Word RTF Consecutive Drawing Object Parsing Memory Corruption

50592 Microsoft Office Word Malformed Value Memory Corruption

Microsoft Word contains a flaw that may allow a remote attacker to execute arbitrary commands. This may allow an attacker to include a file from an arbitrary remote host that contains commands which will be executed by the vulnerable script with the same privileges as the web server.
50591 Microsoft Office Word RTF Polyline/Polygon Object Parsing Overflow

50590 Microsoft Office Word Malformed File Information Block (FIB) lcbPlcfBkfSdt' F...

A buffer overflow exists in Word. Word fails to validate the 'lcbPlcfBkfSdt' field value in document files resulting in a heap overflow. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
50585 Microsoft Office SharePoint Server Administrative URL Security Bypass

SharePoint and Search Server contain a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when a remote attacker is able to bypass authentication for some administrative pages. This flaw may lead to a loss of integrity.
50581 Microsoft Visual Basic Charts Control ActiveX (Mschrt20.ocx) Unspecified Memo...

50580 Microsoft Visual Basic Animation ActiveX (mscomct2.ocx) AVI Parsing Memory Co...

A buffer overflow exists in Visual Basic Animation ActiveX control. mscomct2.ocx fails to validate AVI files resulting in a heap overflow. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
50579 Microsoft Visual Basic Hierarchical FlexGrid ActiveX (mshflxgd.ocx) Multiple ...

50578 Microsoft Visual Basic FlexGrid ActiveX (msflxgrd.ocx) Unspecified Memory Cor...

A memory corruption flaw exists in several Microsoft products. The FlexGrid ActiveX control fails to validate unspecified content resulting in a memory corruption. With a specially crafted web page, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
50577 Microsoft Visual Basic DataGrid ActiveX (msdatgrd.ocx) Unspecified Memory Cor...

50566 Microsoft Windows Explorer search-ms Protocol Handler Arbitrary Code Execution

50565 Microsoft Windows Explorer Saved Search File Handling Arbitrary Code Execution

50562 Microsoft Windows GDI WMF Image Size Parameter Parsing Overflow

50561 Microsoft Windows GDI WMF Image Parsing Integer Math Overflow

50559 Microsoft Windows Media Component Crafted ISATAP Address NTLM Credential Disc...

50558 Microsoft Windows Media Component Service Principal Name (SPN) Credential Ref...

50557 Microsoft Excel NAME Record Global Array Parsing Memory Corruption

Excel, Excel Viewer, Office for Mac and Open XML File Format Converter for Mac contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when Excel processes a spreadsheet with a NAME record that contains an invalid index value triggering stack corruption. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
50556 Microsoft Excel Malformed Object Record Parsing Memory Corruption

Excel contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when Excel processes a specially crafted Excel spreadsheet with a malformed object triggering memory corruption when loading the records. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
50555 Microsoft Excel Malformed Formula Parsing Memory Corruption

Excel, Excel Viewer, Office Compatibility Pack for Word, Excel and PowerPoint 2007 File Formats, Office for Mac and Open XML File Format Converter for Mac contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when Excel processes a specially crafted Excel spreadsheet with a malformed formula triggering pointer corruption. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
47475 Microsoft Visual Studio Masked Edit Control ActiveX (Msmask32.ocx) Mask Param...

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-02-19 IAVM : 2009-B-0009 - Microsoft Security Update of ActiveX Kill Bits
Severity : Category I - VMSKEY : V0018406
2008-12-18 IAVM : 2008-A-0090 - Microsoft Internet Explorer Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0017935
2008-12-11 IAVM : 2008-A-0088 - Multiple Vulnerabilities in Microsoft Visual Basic 6.0
Severity : Category II - VMSKEY : V0017907
2008-12-11 IAVM : 2008-A-0086 - Microsoft GDI Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0017910
2008-12-11 IAVM : 2008-B-0082 - Microsoft Office SharePoint Server and Microsoft Search Server Remote Privile...
Severity : Category I - VMSKEY : V0017911
2008-12-11 IAVM : 2008-B-0083 - Multiple Windows Search Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0017913
2008-12-11 IAVM : 2008-B-0081 - Multiple Windows Media Components Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0017914

Snort® IPS/IDS

Date Description
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52359 - Revision : 1 - Type : FILE-OFFICE
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52358 - Revision : 1 - Type : FILE-OFFICE
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52357 - Revision : 1 - Type : FILE-OFFICE
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52356 - Revision : 1 - Type : FILE-OFFICE
2019-10-01 Microsoft Office Excel TXO and OBJ records parsing stack memory corruption at...
RuleID : 51364 - Revision : 1 - Type : FILE-OFFICE
2019-10-01 Microsoft Office Excel TXO and OBJ records parsing stack memory corruption at...
RuleID : 51363 - Revision : 1 - Type : FILE-OFFICE
2018-02-20 Microsoft Office Word PlfLfo use after free attempt
RuleID : 45492 - Revision : 3 - Type : FILE-OFFICE
2018-02-20 Microsoft Office Word PlfLfo use after free attempt
RuleID : 45491 - Revision : 3 - Type : FILE-OFFICE
2017-09-28 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 44183 - Revision : 1 - Type : FILE-OFFICE
2017-09-28 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 44182 - Revision : 1 - Type : FILE-OFFICE
2017-09-06 Microsoft Office Word unpaired RTF dpendgroup buffer overflow attempt
RuleID : 43854 - Revision : 1 - Type : FILE-OFFICE
2017-09-06 Microsoft Office Word unpaired RTF dpendgroup buffer overflow attempt
RuleID : 43853 - Revision : 1 - Type : FILE-OFFICE
2017-08-08 Microsoft Office Word .rtf file double free attempt
RuleID : 43450 - Revision : 2 - Type : FILE-OFFICE
2017-08-01 Microsoft GDI WMF file parsing integer overflow attempt
RuleID : 43362 - Revision : 2 - Type : FILE-IMAGE
2017-08-01 Microsoft GDI WMF file parsing integer overflow attempt
RuleID : 43361 - Revision : 2 - Type : FILE-IMAGE
2017-08-01 Microsoft GDI WMF file parsing integer overflow attempt
RuleID : 43360 - Revision : 2 - Type : FILE-IMAGE
2017-08-01 Microsoft GDI WMF file parsing integer overflow attempt
RuleID : 43359 - Revision : 2 - Type : FILE-IMAGE
2017-07-25 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 43328 - Revision : 1 - Type : FILE-OFFICE
2017-03-07 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 41494 - Revision : 1 - Type : BROWSER-IE
2017-03-07 Microsoft Internet Explorer nested SPAN tag memory corruption attempt
RuleID : 41493 - Revision : 1 - Type : BROWSER-IE
2016-04-19 Microsoft Office Word rtf malformed dpcallout buffer overflow attempt
RuleID : 38262 - Revision : 1 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word .rtf file stylesheet buffer overflow attempt
RuleID : 36631 - Revision : 1 - Type : FILE-OFFICE
2015-09-03 Microsoft Windows Visual Basic Charts ActiveX function call access
RuleID : 35423 - Revision : 3 - Type : BROWSER-PLUGINS
2015-01-06 Microsoft Windows search protocol remote command injection attempt
RuleID : 32615 - Revision : 2 - Type : OS-WINDOWS
2014-11-16 Microsoft Office Excel TXO and OBJ records parsing stack memory corruption at...
RuleID : 31592 - Revision : 2 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Excel TXO and OBJ records parsing stack memory corruption at...
RuleID : 31591 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word global array index heap overflow attempt
RuleID : 31562 - Revision : 3 - Type : FILE-OFFICE
2014-02-21 Microsoft Office Excel country record arbitrary code execution attempt
RuleID : 29404 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX function call access
RuleID : 27758 - Revision : 4 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX clsid access
RuleID : 27757 - Revision : 4 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows Visual Basic 6.0 malformed AVI buffer overflow attempt
RuleID : 23943 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 23268 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 23267 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 23266 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel TXO and OBJ records parsing stack memory corruption at...
RuleID : 21932 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel TXO and OBJ records parsing stack memory corruption at...
RuleID : 21931 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft search file attachment detected
RuleID : 21880 - Revision : 12 - Type : FILE-IDENTIFY
2014-01-10 Microsoft search file attachment detected
RuleID : 21879 - Revision : 11 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Common Controls Animation Object ActiveX clsid access
RuleID : 18601 - Revision : 9 - Type : BROWSER-PLUGINS
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 17723 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 17591 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word global array index heap overflow attempt
RuleID : 17560 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Micrsoft Office Excel TXO and OBJ Records Parsing Stack Memory Corruption
RuleID : 17532 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 17402 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt - unescaped
RuleID : 17401 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested SPAN tag memory corruption attempt
RuleID : 16605 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Telnet-based NTLM replay attack attempt
RuleID : 15847 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 SMB replay attempt via NTLMSSP - overlapping encryption keys detected
RuleID : 15453 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 15126 - Revision : 17 - Type : BROWSER-IE
2014-01-10 Microsoft Word rich text file unpaired dpendgroup exploit attempt
RuleID : 15125 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Web-based NTLM replay attack attempt
RuleID : 15124 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer Shell.Explorer 2 ActiveX clsid access
RuleID : 15122 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel malformed OBJ record memory corruption attempt
RuleID : 15117 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows search protocol remote command injection attempt
RuleID : 15116 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows WebDAV pathname buffer overflow attempt
RuleID : 15115 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer embed src buffer overflow attempt
RuleID : 15114 - Revision : 16 - Type : BROWSER-IE
2014-01-10 Shell.Explorer 2 ActiveX function call unicode access
RuleID : 15113 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer Shell.Explorer 2 ActiveX function call access
RuleID : 15112 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Shell.Explorer 2 ActiveX clsid unicode access
RuleID : 15111 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Shell.Explorer 1 ActiveX clsid unicode access
RuleID : 15110 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer Shell.Explorer 1 ActiveX clsid access
RuleID : 15109 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office SharePoint Server elevation of privilege exploit attempt
RuleID : 15108 - Revision : 13 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office Word .rtf file stylesheet buffer overflow attempt
RuleID : 15107 - Revision : 19 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 15106 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft GDI WMF file parsing integer overflow attempt
RuleID : 15105 - Revision : 19 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows Visual Basic 6.0 malformed AVI buffer overflow attempt
RuleID : 15104 - Revision : 18 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Visual Basic Hierarchical FlexGrid ActiveX function call unicode ac...
RuleID : 15103 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic Hierarchical FlexGrid ActiveX function call ac...
RuleID : 15102 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Hierarchical FlexGrid ActiveX clsid unicode access
RuleID : 15101 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic Hierarchical FlexGrid ActiveX clsid access
RuleID : 15100 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic FlexGrid ActiveX function call unicode access
RuleID : 15099 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic FlexGrid ActiveX function call access
RuleID : 15098 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic FlexGrid ActiveX clsid unicode access
RuleID : 15097 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic FlexGrid ActiveX clsid access
RuleID : 15096 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic DataGrid ActiveX function call unicode access
RuleID : 15095 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic DataGrid ActiveX function call access
RuleID : 15094 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic DataGrid ActiveX clsid unicode access
RuleID : 15093 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic DataGrid ActiveX clsid access
RuleID : 15092 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Charts ActiveX function call unicode access
RuleID : 15091 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic Charts ActiveX function call access
RuleID : 15090 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Charts ActiveX clsid unicode access
RuleID : 15089 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic Charts ActiveX clsid access
RuleID : 15088 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Common Controls Animation Object ActiveX function call unicode access
RuleID : 15087 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Common Controls Animation Object ActiveX function call access
RuleID : 15086 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Common Controls Animation Object ActiveX clsid unicode access
RuleID : 15085 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Common Controls Animation Object ActiveX clsid access
RuleID : 15084 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Word .rtf file double free attempt
RuleID : 15083 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rtf malformed dpcallout buffer overflow attempt
RuleID : 15082 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 15009 - Revision : 22 - Type : OS-WINDOWS
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX function call unicode access
RuleID : 14024 - Revision : 9 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX function call access
RuleID : 14023 - Revision : 16 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX clsid unicode access
RuleID : 14022 - Revision : 9 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX clsid access
RuleID : 14021 - Revision : 19 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Excel country record arbitrary code execution attempt
RuleID : 13972 - Revision : 23 - Type : FILE-OFFICE
2014-01-10 Microsoft search file download request
RuleID : 13911 - Revision : 22 - Type : FILE-IDENTIFY

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_dec2008.nasl - Type : ACT_GATHER_INFO
2009-02-11 Name : The remote Windows host is missing a security update containing ActiveX kill ...
File : smb_kb_960715.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-078.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-070.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File : smb_nt_ms08-071.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms08-072.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-073.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Arbitrary code can be executed on the remote host through Microsoft Excel.
File : smb_nt_ms08-074.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Vulnerabilities in the Windows Shell may allow an attacker to execute privile...
File : smb_nt_ms08-075.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Arbitrary code can be executed on the remote host through the Media Components.
File : smb_nt_ms08-076.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : A user can elevate his privileges through SharePoint.
File : smb_nt_ms08-077.nasl - Type : ACT_GATHER_INFO