Executive Summary

Informations
Name TA12-346A First vendor Publication 2012-12-11
Vendor US-CERT Last vendor Modification 2012-12-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities.

Description

The Microsoft Security Bulletin Summary for December 2012 describes multiple vulnerabilities in Microsoft software. Microsoft has released updates to address the vulnerabilities.

Impact

A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system.

Solution

Apply Updates

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for December 2012, which describes any known issues related to the updates. Administrators are encouraged to note these issues and test for any potentially adverse effects. In addition, administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS). Home users are encouraged to enable automatic updates.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA12-346A.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
30 % CWE-399 Resource Management Errors
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15731
 
Oval ID: oval:org.mitre.oval:def:15731
Title: InjectHTMLStream Use After Free Vulnerability - MS12-077
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "InjectHTMLStream Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-4781
Version: 7
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 7
Microsoft Windows Server 2012
Microsoft Windows 8
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15845
 
Oval ID: oval:org.mitre.oval:def:15845
Title: TrueType Font Parsing Vulnerability - MS12-078
Description: The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT allow remote attackers to execute arbitrary code via a crafted TrueType Font (TTF) file, aka "TrueType Font Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-4786
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15901
 
Oval ID: oval:org.mitre.oval:def:15901
Title: Windows Filename Parsing Vulnerability - MS12-081
Description: Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allow remote attackers to execute arbitrary code via a crafted (1) file name or (2) subfolder name that triggers use of unallocated memory as the destination of a copy operation, aka "Windows Filename Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-4774
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15911
 
Oval ID: oval:org.mitre.oval:def:15911
Title: Oracle Outside In Contains Multiple Exploitable Vulnerabilities-II MS12-080
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7.0 allows context-dependent attackers to affect availability, related to Outside In HTML Export SDK.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3217
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16066
 
Oval ID: oval:org.mitre.oval:def:16066
Title: CMarkup Use After Free Vulnerability - MS12-077
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "CMarkup Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-4782
Version: 7
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2012
Microsoft Windows 8
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16067
 
Oval ID: oval:org.mitre.oval:def:16067
Title: OpenType Font Parsing Vulnerability - MS12-078
Description: The OpenType Font (OTF) driver in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT allows remote attackers to execute arbitrary code via a crafted OpenType font file, aka "OpenType Font Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2556
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16073
 
Oval ID: oval:org.mitre.oval:def:16073
Title: Word RTF 'listoverridecount' Remote Code Execution Vulnerability - MS12-079
Description: Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2539
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Office Compatibility Pack
Microsoft Office Web Apps 2010
Microsoft Office Word Viewer
Microsoft SharePoint Server 2010
Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16080
 
Oval ID: oval:org.mitre.oval:def:16080
Title: Oracle Outside In Contains Multiple Exploitable Vulnerability - CVE-2012-3217 (MS13-013)
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7.0 allows context-dependent attackers to affect availability, related to Outside In HTML Export SDK.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3217
Version: 3
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16086
 
Oval ID: oval:org.mitre.oval:def:16086
Title: DirectPlay Heap Overflow Vulnerability - MS12-082
Description: Heap-based buffer overflow in DirectPlay in DirectX 9.0 through 11.1 in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, and Windows Server 2012 allows remote attackers to execute arbitrary code via a crafted Office document, aka "DirectPlay Heap Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1537
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows 8
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16117
 
Oval ID: oval:org.mitre.oval:def:16117
Title: Revoked Certificate Bypass Vulnerability - MS12-083
Description: The IP-HTTPS server in Windows Server 2008 R2 and R2 SP1 and Server 2012 does not properly validate certificates, which allows remote attackers to bypass intended access restrictions via a revoked certificate, aka "Revoked Certificate Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2549
Version: 7
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16158
 
Oval ID: oval:org.mitre.oval:def:16158
Title: RSS Feed May Cause Exchange DoS Vulnerability - MS12-080
Description: Microsoft Exchange Server 2007 SP3 and 2010 SP1 and SP2 allows remote authenticated users to cause a denial of service (Information Store service hang) by subscribing to a crafted RSS feed, aka "RSS Feed May Cause Exchange DoS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-4791
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16178
 
Oval ID: oval:org.mitre.oval:def:16178
Title: Oracle Outside In Contains Multiple Exploitable Vulnerabilities-I MS12-080
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3214
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16211
 
Oval ID: oval:org.mitre.oval:def:16211
Title: Improper Ref Counting Use After Free Vulnerability - MS12-077
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly initialized or (2) is deleted, aka "Improper Ref Counting Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-4787
Version: 7
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2012
Microsoft Windows 8
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16500
 
Oval ID: oval:org.mitre.oval:def:16500
Title: Oracle Outside In Contains Multiple Exploitable Vulnerability - CVE-2012-3214 (MS13-013)
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3214
Version: 3
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 3
Application 5
Application 2
Application 1
Application 1
Application 4
Application 1
Os 1
Os 8
Os 2
Os 1
Os 1
Os 13
Os 1
Os 1
Os 3

OpenVAS Exploits

Date Description
2012-12-12 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2761465)
File : nvt/secpod_ms12-077.nasl
2012-12-12 Name : Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (...
File : nvt/secpod_ms12-078.nasl
2012-12-12 Name : Microsoft Office Word Remote Code Execution Vulnerability (2780642)
File : nvt/secpod_ms12-079.nasl
2012-12-12 Name : MS Exchange Server Remote Code Execution Vulnerabilities (2784126)
File : nvt/secpod_ms12-080.nasl
2012-12-12 Name : Microsoft Windows File Handling Component Remote Code Execution Vulnerability...
File : nvt/secpod_ms12-081.nasl
2012-12-12 Name : Microsoft Windows DirectPlay Remote Code Execution Vulnerability (2770660)
File : nvt/secpod_ms12-082.nasl
2012-12-12 Name : Microsoft Windows IP-HTTPS Component Security Feature Bypass Vulnerability (2...
File : nvt/secpod_ms12-083.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-02-14 IAVM : 2013-A-0044 - Multiple Vulnerabilities in FAST Search Server 2010 for Microsoft SharePoint
Severity : Category II - VMSKEY : V0036831
2012-12-13 IAVM : 2012-B-0124 - Microsoft Windows DirectPlay Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0035487
2012-12-13 IAVM : 2012-A-0196 - Microsoft Windows File Handling Component Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0035488
2012-12-13 IAVM : 2012-B-0122 - Microsoft Windows IP-HTTPS Server Security Bypass Vulnerability
Severity : Category I - VMSKEY : V0035489
2012-12-13 IAVM : 2012-A-0194 - Microsoft Office Word Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0035492

Snort® IPS/IDS

Date Description
2019-05-16 Microsoft Internet Explorer invalid object property memory corruption attempt
RuleID : 49812 - Revision : 1 - Type : BROWSER-IE
2019-05-16 Microsoft Internet Explorer invalid object property memory corruption attempt
RuleID : 49811 - Revision : 1 - Type : BROWSER-IE
2019-04-18 Microsoft Windows TTF parsing counter overflow attempt
RuleID : 49483 - Revision : 1 - Type : FILE-OTHER
2019-04-18 Microsoft Windows TTF parsing counter overflow attempt
RuleID : 49482 - Revision : 1 - Type : FILE-OTHER
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37994 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37993 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37992 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37991 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37990 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37989 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37988 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37987 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37986 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37985 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37984 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37983 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37982 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37981 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37980 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37979 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37978 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37977 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37976 - Revision : 1 - Type : FILE-OFFICE
2016-04-05 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 37975 - Revision : 1 - Type : FILE-OFFICE
2014-02-08 Microsoft Internet Explorer invalid object property use after free memory cor...
RuleID : 29265 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28343 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28342 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28341 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28340 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28339 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28338 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28337 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28336 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28335 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28334 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28333 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28332 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 28331 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rtf invalid listoverridecount value attempt
RuleID : 24975 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rtf invalid listoverridecount value attempt
RuleID : 24974 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 SMB Trans2 FIND_FIRST2 response file name length overflow attempt
RuleID : 24973 - Revision : 9 - Type : NETBIOS
2014-01-10 Microsoft Windows ATMFD Adobe font driver reserved command denial of service ...
RuleID : 24971 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 24970 - Revision : 10 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 24969 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 24968 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 24967 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 24966 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 24965 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office dpnet.dll DirectPlay CFixedPool-Get clsid access
RuleID : 24964 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft DirectPlay ActiveX clsid access
RuleID : 24963 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft dpnet.dll DirectPlay ActiveX clsid access
RuleID : 24962 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft dpnet.dll DirectPlay ActiveX clsid access
RuleID : 24961 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft dpnet.dll DirectPlay ActiveX clsid access
RuleID : 24960 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft dpnet.dll DirectPlay ActiveX clsid access
RuleID : 24959 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft dpnet.dll DirectPlay ActiveX clsid access
RuleID : 24958 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft dpnet.dll DirectPlay ActiveX clsid access
RuleID : 24957 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer invalid object property use after free memory cor...
RuleID : 24956 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Windows TTF parsing counter overflow attempt
RuleID : 24650 - Revision : 9 - Type : FILE-OTHER
2014-01-10 Microsoft Windows TTF parsing counter overflow attempt
RuleID : 24649 - Revision : 8 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-02-12 Name : The remote Windows host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-013.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote host is affected by code execution vulnerabilities.
File : smb_nt_ms12-077.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Windows host is affected by remote code execution vulnerabilities.
File : smb_nt_ms12-078.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : A Microsoft Office component installed on the remote host is affected by a re...
File : smb_nt_ms12-079.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote mail server has multiple vulnerabilities.
File : smb_nt_ms12-080.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Windows host has a remote code execution vulnerability.
File : smb_nt_ms12-081.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Windows host could allow arbitrary code execution.
File : smb_nt_ms12-082.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Windows host is affected by a security feature bypass vulnerability.
File : smb_nt_ms12-083.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2013-02-26 13:20:13
  • Multiple Updates
2012-12-12 09:21:34
  • First insertion