Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Microsoft Updates for Multiple Vulnerabilities
Informations
Name TA10-348A First vendor Publication 2010-12-14
Vendor US-CERT Last vendor Modification 2010-12-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There are multiple vulnerabilities in Microsoft Windows, Internet Explorer, Office, Sharepoint, and Exchange. Microsoft has released updates to address these vulnerabilities.

I. Description

The Microsoft Security Bulletin Summary for December 2010 describes multiple vulnerabilities in Microsoft Windows, Internet Explorer, Office, Sharepoint, and Exchange. Microsoft has released updates to address the vulnerabilities.

II. Impact

A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system.

III. Solution

Apply updates

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for December 2010. That bulletin describes any known issues related to the updates.
Administrators are encouraged to note these issues and test for any potentially adverse effects. In addition, administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS).

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA10-348A.html

CWE : Common Weakness Enumeration

% Id Name
39 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-94 Failure to Control Generation of Code ('Code Injection')
14 % CWE-399 Resource Management Errors
14 % CWE-20 Improper Input Validation
7 % CWE-264 Permissions, Privileges, and Access Controls
4 % CWE-416 Use After Free
4 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11555
 
Oval ID: oval:org.mitre.oval:def:11555
Title: Size Value Heap Corruption in pubconv.dll Vulnerability
Description: pubconv.dll (aka the Publisher Converter DLL) in Microsoft Publisher 2002 SP3, 2003 SP3, and 2007 SP2 does not properly handle an unspecified size field in certain older file formats, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted Publisher file, aka "Size Value Heap Corruption in pubconv.dll Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2569
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office Publisher 2002
Microsoft Office Publisher 2003
Microsoft Office Publisher 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11574
 
Oval ID: oval:org.mitre.oval:def:11574
Title: DEPRECATED: Microsoft Internet Explorer CSS Tags Remote Code Execution Vulnerability
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code via vectors related to Cascading Style Sheets (CSS) token sequences and the clip attribute, aka an "invalid flag reference" issue or "Uninitialized Memory Corruption Vulnerability," as exploited in the wild in November 2010.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3962
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11737
 
Oval ID: oval:org.mitre.oval:def:11737
Title: Malformed Request Code Execution Vulnerability
Description: Unrestricted file upload vulnerability in the Document Conversions Launcher Service in Microsoft Office SharePoint Server 2007 SP2, when the Document Conversions Load Balancer Service is enabled, allows remote attackers to execute arbitrary code via a crafted SOAP request to TCP port 8082, aka "Malformed Request Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3964
Version: 4
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Office SharePoint Server 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11762
 
Oval ID: oval:org.mitre.oval:def:11762
Title: Win32k WriteAV Vulnerability
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly allocate memory for copies from user mode, which allows local users to gain privileges via a crafted application, aka "Win32k WriteAV Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3942
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11827
 
Oval ID: oval:org.mitre.oval:def:11827
Title: TIFF Image Converter Heap Overflow Vulnerability
Description: Heap-based buffer overflow in the TIFF image converter in the graphics filters in Microsoft Office XP SP3, Office Converter Pack, and Works 9 allows remote attackers to execute arbitrary code via a crafted TIFF image in an Office document, aka "TIFF Image Converter Heap Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3947
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office 2002
Microsoft Office Converter Pack
Microsoft Works 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11849
 
Oval ID: oval:org.mitre.oval:def:11849
Title: HTML Element Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Element Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3345
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11959
 
Oval ID: oval:org.mitre.oval:def:11959
Title: Win32k Double Free Vulnerability
Description: Double free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold and SP2, and Windows 7 allows local users to gain privileges via a crafted application, aka "Win32k Double Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3941
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11963
 
Oval ID: oval:org.mitre.oval:def:11963
Title: Netlogon RPC Null dereference DOS Vulnerability
Description: The Netlogon RPC Service in Microsoft Windows Server 2003 SP2 and Server 2008 Gold, SP2, and R2, when the domain controller role is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and reboot) via a crafted RPC packet, aka "Netlogon RPC Null dereference DOS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2742
Version: 8
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11967
 
Oval ID: oval:org.mitre.oval:def:11967
Title: PICT Image Converter Integer Overflow Vulnerability
Description: Integer overflow in the PICT image converter in the graphics filters in Microsoft Office XP SP3, Office 2003 SP3, and Office Converter Pack allows remote attackers to execute arbitrary code via a crafted PICT image in an Office document, aka "PICT Image Converter Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3946
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office 2002
Microsoft Office 2003
Microsoft Office Converter Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11993
 
Oval ID: oval:org.mitre.oval:def:11993
Title: Internet Connection Signup Wizard Insecure Library Loading Vulnerability
Description: Untrusted search path vulnerability in the Internet Connection Signup Wizard in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a Trojan horse smmscrpt.dll file in the current working directory, as demonstrated by a directory that contains an ISP or INS file, aka "Internet Connection Signup Wizard Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3144
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12019
 
Oval ID: oval:org.mitre.oval:def:12019
Title: Exchange Server Infinite Loop Vulnerability
Description: Microsoft Exchange Server 2007 SP2 on the x64 platform allows remote authenticated users to cause a denial of service (infinite loop and MSExchangeIS outage) via a crafted RPC request, aka "Exchange Server Infinite Loop Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3937
Version: 4
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Exchange Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12150
 
Oval ID: oval:org.mitre.oval:def:12150
Title: FlashPix Image Converter Heap Corruption Vulnerability
Description: The FlashPix image converter in the graphics filters in Microsoft Office XP SP3 and Office Converter Pack allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted FlashPix image in an Office document, aka "FlashPix Image Converter Heap Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3952
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office 2002
Microsoft Office Converter Pack
Microsoft Works 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12163
 
Oval ID: oval:org.mitre.oval:def:12163
Title: BranchCache Insecure Library Loading Vulnerability
Description: Untrusted search path vulnerability in Microsoft Windows Server 2008 R2 and Windows 7, when BranchCache is supported, allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains an EML file, an RSS file, or a WPOST file, aka "BranchCache Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3966
Version: 6
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12184
 
Oval ID: oval:org.mitre.oval:def:12184
Title: Win32k Memory Corruption Vulnerability
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2008 R2 and Windows 7 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "Win32k Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3944
Version: 6
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12187
 
Oval ID: oval:org.mitre.oval:def:12187
Title: Heap Overrun in pubconv.dll Vulnerability
Description: Heap-based buffer overflow in pubconv.dll (aka the Publisher Converter DLL) in Microsoft Publisher 2002 SP3, 2003 SP3, 2007 SP2, and 2010 allows remote attackers to execute arbitrary code via a crafted Publisher file that uses an old file format, aka "Heap Overrun in pubconv.dll Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2570
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office Publisher 2002
Microsoft Office Publisher 2003
Microsoft Office Publisher 2007
Microsoft Office Publisher 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12194
 
Oval ID: oval:org.mitre.oval:def:12194
Title: Win32k PFE Pointer Double Free Vulnerability
Description: Double free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a crafted application, aka "Win32k PFE Pointer Double Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3940
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12204
 
Oval ID: oval:org.mitre.oval:def:12204
Title: HTML Object Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Object Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3340
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12235
 
Oval ID: oval:org.mitre.oval:def:12235
Title: Insecure Library Loading Vulnerability
Description: Untrusted search path vulnerability in Windows Media Encoder 9 on Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, and Windows Server 2008 Gold and SP2 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a Windows Media Profile (PRX) file, aka "Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3965
Version: 16
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Windows Media Encoder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12249
 
Oval ID: oval:org.mitre.oval:def:12249
Title: CGM Image Converter Buffer Overrun Vulnerability
Description: Buffer overflow in the CGM image converter in the graphics filters in Microsoft Office XP SP3, Office 2003 SP3, and Office Converter Pack allows remote attackers to execute arbitrary code via a crafted CGM image in an Office document, aka "CGM Image Converter Buffer Overrun Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3945
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office 2002
Microsoft Office 2003
Microsoft Office Converter Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12250
 
Oval ID: oval:org.mitre.oval:def:12250
Title: Insecure Library Loading Vulnerability
Description: Untrusted search path vulnerability in Microsoft Windows Movie Maker (WMM) 2.6 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a Movie Maker (MSWMM) file, aka "Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3967
Version: 10
Platform(s): Microsoft Windows Vista
Product(s): Movie Maker 2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12252
 
Oval ID: oval:org.mitre.oval:def:12252
Title: Win32k Buffer Overflow Vulnerability
Description: Buffer overflow in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via vectors related to improper memory allocation for copies from user mode, aka "Win32k Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3939
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12277
 
Oval ID: oval:org.mitre.oval:def:12277
Title: Array Indexing Memory Corruption Vulnerability
Description: pubconv.dll (aka the Publisher Converter DLL) in Microsoft Publisher 2002 SP3 does not properly perform array indexing, which allows remote attackers to execute arbitrary code via a crafted Publisher file that uses an old file format, aka "Array Indexing Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3955
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office Publisher 2002
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12279
 
Oval ID: oval:org.mitre.oval:def:12279
Title: Uninitialized Memory Corruption Vulnerability
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code via vectors related to Cascading Style Sheets (CSS) token sequences and the clip attribute, aka an "invalid flag reference" issue or "Uninitialized Memory Corruption Vulnerability," as exploited in the wild in November 2010.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3962
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12280
 
Oval ID: oval:org.mitre.oval:def:12280
Title: OpenType CMAP Table Vulnerability
Description: The OpenType Font (OTF) driver in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a crafted CMAP table in an OpenType font, aka "OpenType CMAP Table Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3959
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12289
 
Oval ID: oval:org.mitre.oval:def:12289
Title: TIFF Image Converter Memory Corruption Vulnerability
Description: The TIFF image converter in the graphics filters in Microsoft Office XP SP3, Office Converter Pack, and Works 9 does not properly convert data, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted TIFF image in an Office document, aka "TIFF Image Converter Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3950
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office 2002
Microsoft Office Converter Pack
Microsoft Works 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12298
 
Oval ID: oval:org.mitre.oval:def:12298
Title: Memory Corruption Due To Invalid Index Into Array in Pubconv.dll Vulnerability
Description: Array index error in pubconv.dll (aka the Publisher Converter DLL) in Microsoft Publisher 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted Publisher 97 file, aka "Memory Corruption Due To Invalid Index Into Array in Pubconv.dll Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2571
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office Publisher 2002
Microsoft Office Publisher 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12304
 
Oval ID: oval:org.mitre.oval:def:12304
Title: Task Scheduler Vulnerability
Description: The Windows Task Scheduler in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly determine the security context of scheduled tasks, which allows local users to gain privileges via a crafted application, aka "Task Scheduler Vulnerability." NOTE: this might overlap CVE-2010-3888.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3338
Version: 8
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12317
 
Oval ID: oval:org.mitre.oval:def:12317
Title: Win32k Cursor Linking Vulnerability
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly link driver objects, which allows local users to gain privileges via a crafted application that triggers linked-list corruption, aka "Win32k Cursor Linking Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3943
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12322
 
Oval ID: oval:org.mitre.oval:def:12322
Title: HTML Element Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Element Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3346
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12323
 
Oval ID: oval:org.mitre.oval:def:12323
Title: Consent UI Impersonation Vulnerability
Description: The Consent User Interface (UI) in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly handle an unspecified registry-key value, which allows local users with SeImpersonatePrivilege rights to gain privileges via a crafted application, aka "Consent UI Impersonation Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3961
Version: 11
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12329
 
Oval ID: oval:org.mitre.oval:def:12329
Title: OpenType Font Double Free Vulnerability
Description: Double free vulnerability in the OpenType Font (OTF) driver in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a crafted OpenType font, aka "OpenType Font Double Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3957
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12350
 
Oval ID: oval:org.mitre.oval:def:12350
Title: FlashPix Image Converter Buffer Overflow Vulnerability
Description: Buffer overflow in the FlashPix image converter in the graphics filters in Microsoft Office XP SP3 and Office Converter Pack allows remote attackers to execute arbitrary code via a crafted FlashPix image in an Office document, aka "FlashPix Image Converter Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3951
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office 2002
Microsoft Office Converter Pack
Microsoft Works 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12352
 
Oval ID: oval:org.mitre.oval:def:12352
Title: Insecure Library Loading Vulnerability
Description: Untrusted search path vulnerability in wab.exe 6.00.2900.5512 in Windows Address Book in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a Trojan horse wab32res.dll file in the current working directory, as demonstrated by a directory that contains a Windows Address Book (WAB), VCF (aka vCard), or P7C file, aka "Insecure Library Loading Vulnerability." NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3143.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3147
Version: 13
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12357
 
Oval ID: oval:org.mitre.oval:def:12357
Title: OpenType Font Index Vulnerability
Description: The OpenType Font (OTF) driver in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly perform array indexing, which allows local users to gain privileges via a crafted OpenType font, aka "OpenType Font Index Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3956
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12359
 
Oval ID: oval:org.mitre.oval:def:12359
Title: Hyper-V VMBus Vulnerability
Description: Hyper-V in Microsoft Windows Server 2008 Gold, SP2, and R2 allows guest OS users to cause a denial of service (host OS hang) by sending a crafted encapsulated packet over the VMBus, aka "Hyper-V VMBus Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3960
Version: 10
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12372
 
Oval ID: oval:org.mitre.oval:def:12372
Title: HTML Object Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 6 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Object Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3343
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12381
 
Oval ID: oval:org.mitre.oval:def:12381
Title: Microsoft Publisher Memory Corruption Vulnerability
Description: Microsoft Publisher 2002 SP3, 2003 SP3, and 2010 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Publisher file, aka "Microsoft Publisher Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3954
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office Publisher 2002
Microsoft Office Publisher 2003
Microsoft Office Publisher 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12387
 
Oval ID: oval:org.mitre.oval:def:12387
Title: TIFF Image Converter Buffer Overflow Vulnerability
Description: Buffer overflow in the TIFF image converter in the graphics filters in Microsoft Office XP SP3 and Office Converter Pack allows remote attackers to execute arbitrary code via a crafted TIFF image in an Office document, aka "TIFF Image Converter Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3949
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office 2002
Microsoft Office Converter Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12461
 
Oval ID: oval:org.mitre.oval:def:12461
Title: Kernel NDProxy Buffer Overflow Vulnerability
Description: Buffer overflow in the Routing and Remote Access NDProxy component in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, related to the Routing and Remote Access service (RRAS) and improper copying from user mode to the kernel, aka "Kernel NDProxy Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3963
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6833
 
Oval ID: oval:org.mitre.oval:def:6833
Title: DEPRECATED: Untrusted search path vulnerability in Microsoft Address Book (wab.exe) 6.00.2900.5512 via a Trojan horse wab32res.dll
Description: Untrusted search path vulnerability in wab.exe 6.00.2900.5512 in Windows Address Book in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a Trojan horse wab32res.dll file in the current working directory, as demonstrated by a directory that contains a Windows Address Book (WAB), VCF (aka vCard), or P7C file, aka "Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3147
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Microsoft Address Book
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 2
Application 1
Application 1
Application 4
Application 2
Application 3
Application 1
Application 1
Os 2
Os 2
Os 1
Os 10
Os 3
Os 2

SAINT Exploits

Description Link
Internet Explorer CSS clip attribute memory corruption More info here
Internet Explorer HTML+TIME element OuterText memory corruption More info here
Microsoft Office FlashPix Image Converter Dictionary property buffer overflow More info here
Microsoft SharePoint Office Document Load Balancer SOAP Vulnerability More info here

ExploitDB Exploits

id Description
2011-06-14 MS HyperV Persistent DoS Vulnerability
2010-12-17 Windows Win32k Pointer Dereferencement PoC (MS10-098)
2010-11-04 Internet Explorer 6, 7, 8 Memory Corruption 0day Exploit

OpenVAS Exploits

Date Description
2010-12-29 Name : Microsoft SharePoint Could Allow Remote Code Execution Vulnerability (2455005)
File : nvt/secpod_ms10-104.nasl
2010-12-15 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2416400)
File : nvt/secpod_ms10-090.nasl
2010-12-15 Name : Microsoft Windows OpenType Compact Font Format Driver Privilege Escalation Vu...
File : nvt/secpod_ms10-091.nasl
2010-12-15 Name : Microsoft Windows Task Scheduler Elevation of Privilege Vulnerability (2305420)
File : nvt/secpod_ms10-092.nasl
2010-12-15 Name : Microsoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability...
File : nvt/secpod_ms10-093.nasl
2010-12-15 Name : Microsoft Media Decompression Remote Code Execution Vulnerability (2447961)
File : nvt/secpod_ms10-094.nasl
2010-12-15 Name : Microsoft Windows BranchCache Remote Code Execution Vulnerability (2385678)
File : nvt/secpod_ms10-095.nasl
2010-12-15 Name : Microsoft Windows Address Book Remote Code Execution Vulnerability (2423089)
File : nvt/secpod_ms10-096.nasl
2010-12-15 Name : MS Windows ICSW Remote Code Execution Vulnerability (2443105)
File : nvt/secpod_ms10-097.nasl
2010-12-15 Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2436673)
File : nvt/secpod_ms10-098.nasl
2010-12-15 Name : Routing and Remote Access Privilege Escalation Vulnerability (2440591)
File : nvt/secpod_ms10-099.nasl
2010-12-15 Name : Consent User Interface Privilege Escalation Vulnerability (2442962)
File : nvt/secpod_ms10-100.nasl
2010-12-15 Name : Microsoft Windows Netlogon Service Denial of Service Vulnerability (2207559)
File : nvt/secpod_ms10-101.nasl
2010-12-15 Name : Microsoft Publisher Remote Code Execution Vulnerability (2292970)
File : nvt/secpod_ms10-103.nasl
2010-12-15 Name : Microsoft Office Graphics Filters Remote Code Execution Vulnerabilities (968095)
File : nvt/secpod_ms10-105.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69829 Microsoft IE HTML+Time Element outerText Memory Corruption

A memory corruption flaw exists in Microsoft Internet Explorer. The Timed Interactive Multimedia Extensions component fails to sanitize user-supplied input when removing an element referenced by a tag used for implementing an animation, causing the application to access a previously freed element, resulting in memory corruption. With a specially crafted web-page, a context-dependent attacker can execute arbitrary code.
69828 Microsoft IE Recursive Select Element Remote Code Execution

A memory corruption flaw exists in Microsoft Internet Explorer. The program fails to properly handle objects in memory, allowing an attacker to access an object that was not properly initialized or has been deleted, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can execute arbitrary code.
69827 Microsoft IE Animation HTML Object Memory Corruption (2010-3343)

A memory corruption flaw exists in Microsoft Internet Explorer. The program fails to properly handle objects in memory, allowing an attacker to access an object that was not properly initialized or has been deleted, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can execute arbitrary code.
69825 Microsoft IE HTML Object Memory Corruption (2010-3340)

A memory corruption flaw exists in Microsoft Internet Explorer. The program fails to properly handle objects in memory, resulting in memory corruption. With a specially crafted object that was not properly initialized or was deleted, a context-dependent attacker can execute arbitrary code.
69824 Microsoft Windows Consent User Interface Local Privilege Escalation

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when an error in the User Account Control (UAC) Consent UI component when processing certain registry values occurs, allowing a local attacker to use a specially crafted program to gain elevated privileges and execute arbitrary code.
69823 Microsoft Windows Routing and Remote Access NDProxy Unspecified Local Code Ex...

Microsoft Windows is prone to an overflow condition. The Routing and Remote Access NDProxy component fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted application, a local attacker can potentially gain elevated privileges and execute arbitrary code.
69822 Microsoft Windows OpenType Font Driver CMAP Table Parsing Arbitrary Code Exec...

A memory corruption flaw exists in Microsoft Windows. The OpenType Font (OTF) driver fails to sanitize user-supplied input when parsing the CMAP table of an OpenType font, resulting in memory corruption. With a specially crafted OpenType font, a context-dependent attacker can execute arbitrary code.
69821 Microsoft Windows OpenType Font Driver Pointer Handling Double-free Arbitrary...

A memory corruption flaw exists in Microsoft Windows. The OpenType Font (OTF) driver fails to properly reset a pointer when freeing memory, causing a double-free error, resulting in memory corruption. With a specially crafted OpenType font, a context-dependent attacker can execute arbitrary code.
69820 Microsoft Windows OpenType Font Driver Index Array Unspecified Code Execution

Microsoft Windows contains an array indexation flaw related to the OpenType Font driver. The issue is triggered when a context-dependent attacker uses a specially crafted OpenType font to corrupt memory. This may allow the execution of arbitrary code.
69819 Microsoft Windows Netlogon RPC Service Crafted Request Remote DoS

Microsoft Windows contains a flaw that may allow a remote denial of service. The issue is triggered when a NULL-pointer dereference error in the Netlogon RPC Service of a domain controller occurs, and may be exploited via a specially crafted RPC packet to result in a loss of availability.
69818 Microsoft Windows Hyper-V VMBus Crafted Packet Local DoS

Microsoft Windows contains a flaw that may allow a local denial of service. The issue is triggered when a validation error when processing encapsulated packets sent to the VMBus communication channel occurs. This may allow an attacker to use a specially crafted packet to cause a loss of availability for the Hyper-V server and all guest virtual machines.
69817 Microsoft SharePoint Office Document Load Balancer Crafted SOAP Request Remot...

Microsoft SharePoint contains a flaw related to a validation error when processing SOAP requests sent to the Document Conversions Launcher Service. The issue is triggered when a remote attacker uses a specially crafted request to upload an arbitrary file to an affected server. This may allow an attacker to execute arbitrary code.
69816 Microsoft Windows BranchCache Path Subversion Arbitrary DLL Injection Code Ex...

Microsoft Windows contains a flaw related to certain applications insecurely loading a BranchCache DLL library. The issue is triggered when a context-dependent attacker tricks a user into opening a '.eml', '.rss' or '.wpost' file, allowing the execution of arbitrary code.
69815 Microsoft Office Publisher Array Indexing Memory Corruption

A memory corruption flaw exists in Microsoft Office Publisher. The Publisher Converter (pubconv.dll) fails to sanitize user-supplied input when indexing arrays, resulting in memory corruption. With a specially crafted Publisher file, a context-dependent attacker can execute arbitrary code.
69814 Microsoft Office Publisher Malformed PUB File Handling Memory Corruption

A memory corruption flaw exists in Microsoft Office Publisher. An unspecified error occurs when opening Publisher files, resulting in memory corruption. With a specially crafted Publisher file, a context-dependent attacker can execute arbitrary code.
69813 Microsoft Office Publisher pubconv.dll Array Indexing Memory Corruption

A memory corruption flaw exists in Microsoft Office Publisher. The Publisher Converter (pubconv.dll) fails to sanitize user-supplied input when indexing arrays, resulting in memory corruption. With a specially crafted Publisher 97 file, a context-dependent attacker can execute arbitrary code.
69812 Microsoft Office Publisher pubconv.dll Unspecified Heap Overrun

Microsoft Office Publisher is prone to an overflow condition. The Publisher Converter (pubconv.dll) fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted Publisher file, a context-dependent attacker can potentially execute arbitrary code.
69811 Microsoft Office Publisher pubconv.dll Size Value Handling Heap Corruption

A memory corruption flaw exists in Microsoft Office Publisher. The Publisher Converter (pubconv.dll) fails to sanitize user-supplied input when parsing files, resulting in memory corruption. With a specially crafted Publisher file a context-dependent attacker can execute arbitrary code.
69810 Microsoft Exchange Server store.exe Malformed MAPI Request Infinite Loop Remo...

Microsoft Exchange Server contains a flaw that may allow a local denial of service. The issue is triggered when an error in store.exe when processing RPC requests occurs, and may be exploited to cause an infinite loop via a specifically crafted MAPI request, resulting in a loss of availability.
69809 Microsoft Office FlashPix Image Converter Tile Data Handling Heap Corruption

A memory corruption flaw exists in Microsoft Office. The program fails to sanitize user-supplied input when parsing FlashPix image files, resulting in memory corruption. With a specially crafted FlashPix image file, a context-dependent attacker can execute arbitrary code.
69808 Microsoft Office FlashPix Image Converter Picture Set Processing Overflow

Microsoft Office is prone to an overflow condition. The program improperly parses data in FlashPix image files, resulting in a buffer overflow. With a specially crafted FlashPix image, a context-dependent attacker can potentially execute arbitrary code.
69807 Microsoft Office Document Imaging Endian Conversion TIFF Image Handling Memor...

A memory corruption flaw exists in Microsoft Office. The TIFF Import/Export Graphic Filter fails to sanitize user-supplied input when converting the endianness of certain data resulting in memory corruption. With a specially crafted TIFF image, a context-dependent attacker can execute arbitrary code.
69806 Microsoft Office TIFF Image Converter Endian Conversion Buffer Overflow

Microsoft Office is prone to an overflow condition. The TIFF Import/Export Graphic Filter, after having encountered a specific error, fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially TIFF image, a context-dependent attacker can potentially execute arbitrary code.
69805 Microsoft Office TIFF Import/Export Graphic Filter Converter Multiple Overflows

Microsoft Office is prone to an overflow condition. The TIFF Import/Export Graphic Filter fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially TIFF image, a context-dependent attacker can potentially execute arbitrary code.
69804 Microsoft Office PICT Image Converter Overflow

Microsoft Office is prone to an overflow condition. The PICT import filter suffers from an integer truncation error resulting in a heap-based overflow. With a specially crafted PICT image, a context-dependent attacker can potentially execute arbitrary code.
69803 Microsoft Office CGM Image Converter Overflow

Microsoft Office is prone to an overflow condition. The CGM Image Converter's filter fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted CGM image file, a context-dependent attacker can potentially execute arbitrary code.
69802 Microsoft Windows win32k.sys Cursor Linking Unspecified Local Privilege Escal...

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered due to the way kernel-mode drivers manage kernel-mode driver objects. This may allow a local attacker to gain elevated privileges and execute arbitrary code in kernel mode.
69801 Microsoft Windows win32k.sys WriteAV Unspecified Local Privilege Escalation

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when the kernel-mode drivers improperly allocate memory when copying data from user mode. This allows a local attacker to gain elevated privileges and to execute arbitrary code in kernel mode.
69800 Microsoft Windows win32k.sys Unspecified Double-free Local Privilege Escalation

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered whena double-free erorr in the 'win32k.sys' driver occurs when running 16-bit programs, allowing a local attacker to execute arbitrary code.
69799 Microsoft Windows win32k.sys PFE Pointer Double-free Local Privilege Escalation

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when a double-free error in the 'win32k.sys' driver when handling PFE objects occurs, allowing a local attacker to execute arbitrary code.
69798 Microsoft Windows win32k.sys Unspecified Memory Corruption Local Privilege Es...

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when the kernel-mode drivers improperly validate input passed from user mode. This can allow a local attacker to gain elevated privileges and execute arbitrary code in kernel mode.
69797 Microsoft Windows win32k.sys Unspecified Local Overflow

Microsoft Windows contains a memory allocation error in the 'win32k.sys' driver when copying data that may allow an attacker to gain elevated privileges and execute arbitrary code in the kernel.
68987 Microsoft IE mshtml CSS Tag Use-after-free Memory Corruption

Microsoft IE contains a flaw that may allow a remote attacker to execute arbitrary commands or code. The issue is due to an invalid flag reference within Internet Explorer. It can allow remote code execution
68518 Microsoft Windows on 32-bit Task Scheduler Crafted Application Local Privileg...

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is caused due to the Windows Task Scheduler failing to properly determine certain scheduled tasks' security context. This may be exploited by malicious, local, context-dependent attackers to gain escalated privileges via a crafted application.
67784 Microsoft Windows Media Encoder Path Subversion Arbitrary DLL Injection Code ...

Microsoft Windows Media Encoder is prone to a flaw in the way it loads dynamic-link libraries (e.g. wmerrorDAN.dll, wininetDAN.dll). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a Windows Media Profile (.prx) or Windows Media Encoder Session (.wme) file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.
67722 Microsoft Windows Internet Connection Signup Wizard Path Subversion Arbitrary...

Microsoft Windows Internet Connection Signup Wizard is prone to a flaw in the way it loads dynamic-link libraries (e.g., smmscrpt.dll). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening an ISP file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.
67553 Microsoft Windows Contacts Path Subversion Arbitrary DLL Injection Code Execu...

Microsoft Windows Contacts is prone to a flaw in the way it loads dynamic-link libraries (e.g., wab32res.dll). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a .contact, .group, .p7c, .vcf, or .wab file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.
67543 Microsoft Windows Movie Maker Path Subversion Arbitrary OCX Injection Code Ex...

Microsoft Windows Movie Maker is prone to a flaw in the way it loads Object Linking and Embedding (OLE) Control Extension files (e.g., hhctrl.ocx). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a .mswmm file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-12-16 IAVM : 2010-A-0171 - Microsoft Office Publisher Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0025844
2010-12-16 IAVM : 2010-A-0173 - Microsoft Windows Address Book Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0025845
2010-12-16 IAVM : 2010-B-0117 - Microsoft Windows Consent User Interface Elevation of Privilege Vulnerability
Severity : Category II - VMSKEY : V0025851
2010-12-16 IAVM : 2010-A-0176 - Microsoft Windows Media Encoder Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0025852
2010-12-16 IAVM : 2010-A-0172 - Microsoft Windows Routing and Remote Access Privilege Escalation Vulnerability
Severity : Category II - VMSKEY : V0025854
2010-12-16 IAVM : 2010-A-0170 - Multiple Vulnerabilities in Microsoft Office
Severity : Category II - VMSKEY : V0025855
2010-12-16 IAVM : 2010-B-0107 - Microsoft Exchange Server Denial of Service Vulnerability
Severity : Category II - VMSKEY : V0025857
2010-12-16 IAVM : 2010-B-0109 - Microsoft Windows Netlogon Denial of Service Vulnerability
Severity : Category II - VMSKEY : V0025860
2010-12-16 IAVM : 2010-B-0110 - Microsoft Task Scheduler Elevation of Privilege Vulnerability
Severity : Category II - VMSKEY : V0025862
2010-12-16 IAVM : 2010-B-0114 - Microsoft Windows Movie Maker Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0025863
2010-12-16 IAVM : 2010-B-0113 - Microsoft Windows Internet Connection Signup Wizard Remote Code Execution Vul...
Severity : Category II - VMSKEY : V0025864

Snort® IPS/IDS

Date Description
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51091 - Revision : 1 - Type : FILE-OFFICE
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51090 - Revision : 1 - Type : FILE-OFFICE
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51089 - Revision : 1 - Type : FILE-OFFICE
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51088 - Revision : 1 - Type : FILE-OFFICE
2019-09-05 Microsoft OpenType font index remote code execution attempt
RuleID : 50889 - Revision : 1 - Type : FILE-OTHER
2019-09-05 Microsoft OpenType font index remote code execution attempt
RuleID : 50888 - Revision : 1 - Type : FILE-OTHER
2016-04-05 Microsoft Office Publisher tyo.oty field heap overflow attempt
RuleID : 37921 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office Publisher pubconv.dll corruption attempt
RuleID : 37920 - Revision : 1 - Type : FILE-OFFICE
2016-03-14 Microsoft Windows wininet request for peerdistsvc.dll over SMB attempt
RuleID : 36805 - Revision : 3 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows wininet peerdistsvc.dll dll-load exploit attempt
RuleID : 36804 - Revision : 3 - Type : OS-WINDOWS
2015-01-20 Microsoft Internet Explorer COleSite ActiveX memory corruption attempt
RuleID : 32844 - Revision : 3 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 32064 - Revision : 4 - Type : FILE-OFFICE
2014-11-16 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 32063 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 32062 - Revision : 4 - Type : FILE-OFFICE
2014-11-16 Microsoft Windows Media Encoder asferrorDAN.dll dll-load exploit attempt
RuleID : 31416 - Revision : 5 - Type : OS-WINDOWS
2014-11-16 Microsoft Windows Media Encoder winietDAN.dll dll-load exploit attempt
RuleID : 31415 - Revision : 5 - Type : OS-WINDOWS
2014-11-16 Microsoft Windows Media Encoder wmerrorDAN.dll dll-load exploit attempt
RuleID : 31414 - Revision : 5 - Type : OS-WINDOWS
2014-11-16 Microsoft Windows Media Encoder asferrorDAN.dll dll-load exploit attempt
RuleID : 31413 - Revision : 5 - Type : OS-WINDOWS
2014-11-16 Microsoft Windows Media Encoder winietDAN.dll dll-load exploit attempt
RuleID : 31412 - Revision : 5 - Type : OS-WINDOWS
2014-11-16 Microsoft Windows Media Encoder wmerrorDAN.dll dll-load exploit attempt
RuleID : 31411 - Revision : 5 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer CSS style memory corruption attempt
RuleID : 25329 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 24823 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 24558 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 24557 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 24556 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Kodak Imaging large offset malformed tiff - big-endian
RuleID : 23561 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 23530 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 23529 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PICT graphics converter memory corruption attempt
RuleID : 23528 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 23527 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 23526 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 23386 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer CSS style memory corruption attempt
RuleID : 19873 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Office Publisher pubconv.dll corruption attempt
RuleID : 19306 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 19156 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows ATMFD font driver remote code execution attempt
RuleID : 19119 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer CSS style memory corruption attempt
RuleID : 19084 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft OpenType font index remote code execution attempt
RuleID : 19064 - Revision : 15 - Type : FILE-OTHER
2014-01-10 Microsoft Office SharePoint document conversion remote code excution attempt
RuleID : 18238 - Revision : 13 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Windows Flashpix graphics filter fpx32.flt remote code execution at...
RuleID : 18237 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft Office TIFFIM32.FLT filter memory corruption attempt
RuleID : 18236 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PICT graphics converter memory corruption attempt
RuleID : 18235 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Publisher Adobe Font Driver code execution attempt
RuleID : 18233 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Publisher oversized oti length attempt
RuleID : 18231 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Publisher memory corruption attempt
RuleID : 18230 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft FlashPix tile length overflow attempt
RuleID : 18229 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows Media Encoder asferrorenu.dll dll-load exploit attempt
RuleID : 18227 - Revision : 15 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Media Encoder winietenu.dll dll-load exploit attempt
RuleID : 18226 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Media Encoder wmerrorenu.dll dll-load exploit attempt
RuleID : 18225 - Revision : 15 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Media Encoder asferrorenu.dll dll-load exploit attempt
RuleID : 18224 - Revision : 15 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Media Encoder winietenu.dll dll-load exploit attempt
RuleID : 18223 - Revision : 15 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Media Encoder wmerrorenu.dll dll-load exploit attempt
RuleID : 18222 - Revision : 15 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer malformed table remote code execution attempt
RuleID : 18221 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Windows ATMFD font driver malformed character glyph remote code exe...
RuleID : 18220 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows ATMFD font driver remote code execution attempt
RuleID : 18219 - Revision : 16 - Type : FILE-OTHER
2014-01-10 Microsoft Internet Explorer time element memory corruption attempt
RuleID : 18218 - Revision : 16 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer select element memory corruption attempt
RuleID : 18217 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6 #default#anim attempt
RuleID : 18216 - Revision : 15 - Type : BROWSER-IE
2014-01-10 NETAPI RPC interface reboot attempt
RuleID : 18215 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Office Publisher 97 conversion remote code execution attempt
RuleID : 18214 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Publisher column and row remote code execution attempt
RuleID : 18213 - Revision : 10 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Publisher tyo.oty field heap overflow attempt
RuleID : 18212 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Movie Maker hhctrl.ocx dll-load attempt
RuleID : 18211 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Movie Maker hhctrl.ocx dll-load attempt
RuleID : 18210 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows wininet peerdist.dll dll-load exploit attempt
RuleID : 18209 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows wininet peerdist.dll dll-load exploit attempt
RuleID : 18208 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Address Book request for msoeres32.dll over SMB attempt
RuleID : 18207 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Address Book request for wab32res.dll over SMB attempt
RuleID : 18206 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Address Book msoeres32.dll dll-load exploit attempt
RuleID : 18205 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Address Book wab32res.dll dll-load exploit attempt
RuleID : 18204 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Address Book smmscrpt.dll malicious DLL load
RuleID : 18203 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Address Book smmscrpt.dll malicious DLL load
RuleID : 18202 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 18201 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 18200 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer COleSite ActiveX memory corruption attempt
RuleID : 18199 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer COleSite ActiveX memory corruption attempt
RuleID : 18198 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer COleSite ActiveX memory corruption attempt
RuleID : 18197 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 DNS request for known malware domain www.dd0415.net
RuleID : 18185 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain dnf.gametime.co.kr
RuleID : 18184 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain mailzou.com
RuleID : 18183 - Revision : 4 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain dfgdd.9y6c.co.cc
RuleID : 18166 - Revision : 4 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain e.mssm.com
RuleID : 18165 - Revision : 10 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.yx240.com
RuleID : 18164 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.yisaa.com
RuleID : 18163 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.weilingcy.com
RuleID : 18162 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.street08.com
RuleID : 18161 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.stony-skunk.com
RuleID : 18160 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.soanala.com
RuleID : 18159 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.shzhaotian.cn
RuleID : 18158 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.quyou365.com
RuleID : 18157 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.pxflm.com
RuleID : 18156 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.pplog.cn
RuleID : 18155 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.nc57.com
RuleID : 18154 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.maoyiren.com
RuleID : 18153 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.mainhu.com
RuleID : 18152 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.kingsoftduba2009.com
RuleID : 18151 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.jxbaike.com
RuleID : 18150 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.haosf08.com
RuleID : 18149 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.haoleyou.com
RuleID : 18148 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.gev.cn
RuleID : 18147 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.gdfp365.cn
RuleID : 18146 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.fp360.net
RuleID : 18145 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.fp0769.com
RuleID : 18144 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.fp0755.cn
RuleID : 18143 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.eastadmin.com
RuleID : 18142 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.dspenter.com
RuleID : 18141 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.cqtjg.com
RuleID : 18140 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.china-aoben.com
RuleID : 18139 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.chateaulegend.com
RuleID : 18138 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.9292cs.cn
RuleID : 18137 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.66xihu.com
RuleID : 18136 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.555hd.com
RuleID : 18135 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.551sf.com
RuleID : 18134 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.001zs.com
RuleID : 18133 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.ybtour.co.kr
RuleID : 18131 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.wwmei.com
RuleID : 18130 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.w22rt.com
RuleID : 18129 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.uwonderfull.com
RuleID : 18128 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.univus.co.kr
RuleID : 18127 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.tpydb.com
RuleID : 18126 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.tpydb.com
RuleID : 18125 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.sijianfeng.com
RuleID : 18124 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.phoroshop.es
RuleID : 18123 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.opusgame.com
RuleID : 18122 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.linzhiling123.com
RuleID : 18121 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.iwebdy.net
RuleID : 18120 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.ilbondrama.net
RuleID : 18119 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.hao1345.com
RuleID : 18118 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.cineseoul.com
RuleID : 18117 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.bnbsoft.co.kr
RuleID : 18116 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.ajs2002.com
RuleID : 18115 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain www.5fqq.com
RuleID : 18114 - Revision : 12 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain wusheng03.3322.org
RuleID : 18113 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain wenyixuan.3322.org.
RuleID : 18112 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain v.9y9c.co.cc
RuleID : 18111 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain tiantianzaixian.gotoip1.com
RuleID : 18110 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain talk.cetizen.com
RuleID : 18109 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain phoroshop.es
RuleID : 18108 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain jsshmz.gotoip4.com
RuleID : 18107 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain e.msssm.com
RuleID : 18106 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain baidutaobao.gotoip55.com
RuleID : 18105 - Revision : 5 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain b.9s3.info
RuleID : 18104 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain 5yvod.net
RuleID : 18103 - Revision : 11 - Type : BLACKLIST
2014-01-10 DNS request for known malware domain wenyixuan.3322.org
RuleID : 18081 - Revision : 5 - Type : BLACKLIST
2015-05-28 Microsoft Internet Explorer CSS style memory corruption attempt
RuleID : 18062 - Revision : 7 - Type : WEB-CLIENT
2014-01-10 Microsoft Kodak Imaging large offset malformed tiff - big-endian
RuleID : 17232 - Revision : 21 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-04-03 Name : The remote mail server is affected by a denial of service vulnerability.
File : exchange_ms10-106.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The Windows kernel is affected by a vulnerability that could allow escalation...
File : smb_nt_ms10-099.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote mail server has a denial of service vulnerability.
File : smb_nt_ms10-106.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : Arbitrary code can be executed on the remote host through the Microsoft Offic...
File : smb_nt_ms10-105.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote host has a remote code execution vulnerability.
File : smb_nt_ms10-104.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The version of Microsoft Office installed on the remote host has multiple mem...
File : smb_nt_ms10-103.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote host has a denial of service vulnerability.
File : smb_nt_ms10-102.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Windows host is affected by a denial of service vulnerability in t...
File : smb_nt_ms10-101.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : A Windows component on the remote host is affected by a vulnerability that co...
File : smb_nt_ms10-100.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms10-090.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : A privilege escalation vulnerability exists in the Windows kernel.
File : smb_nt_ms10-098.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : Arbitrary code can be executed on the remote host through the Internet Connec...
File : smb_nt_ms10-097.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : Arbitrary code can be executed on the remote host through Windows Address Book.
File : smb_nt_ms10-096.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : Arbitrary code can be executed on the remote host through Windows BranchCache.
File : smb_nt_ms10-095.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : Arbitrary code can be executed on the remote host through Windows Media Encoder.
File : smb_nt_ms10-094.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms10-093.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : A privilege escalation vulnerability exists in Windows Task Scheduler.
File : smb_nt_ms10-092.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Windows host contains a font driver that allows arbitrary code exe...
File : smb_nt_ms10-091.nasl - Type : ACT_GATHER_INFO