Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.
Informations
Name VMSA-2008-0014 First vendor Publication 2008-08-29
Vendor VMware Last vendor Modification 2008-08-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. Setting ActiveX killbit

Starting from this release, VMware has set the killbit on its ActiveX controls. Setting the killbit ensures that ActiveX controls cannot run in Internet Explorer (IE), and avoids security issues involving ActiveX controls in IE. See the Microsoft KB article 240797 and the related references on this topic.

Security vulnerabilities have been reported for ActiveX controls provided by VMware when run in IE. Under specific circumstances, exploitation of these ActiveX controls might result in denial-of- service or can allow running of arbitrary code when the user browses a malicious Web site or opens a malicious file in IE browser. An attempt to run unsafe ActiveX controls in IE might result in pop-up windows warning the user.

Note: IE can be configured to run unsafe ActiveX controls without prompting. VMware recommends that you retain the default settings in IE, which prompts when unsafe actions are requested.

Earlier, VMware had issued knowledge base articles, KB 5965318 and KB 9078920 on security issues with ActiveX controls. To avoid malicious scripts that exploit ActiveX controls, do not enable unsafe ActiveX objects in your browser settings. As a best practice, do not browse untrusted Web sites as an administrator and do not click OK or Yes if prompted by IE to allow certain actions.

VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai, and Michal Bucko for reporting these issues to us.

The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the names CVE-2008-3691, CVE-2008-3692, CVE-2008-3693, CVE-2008-3694, CVE-2008-3695, CVE-2007-5438, and CVE-2008-3696 to the security issues with VMware ActiveX controls.

b. VMware ISAPI Extension Denial of Service

The Internet Server Application Programming Interface (ISAPI) is an API that extends the functionality of Internet Information Server (IIS). VMware uses ISAPI extensions in its Server product.

One of the ISAPI extensions provided by VMware is vulnerable to a remote denial of service. By sending a malformed request, IIS might shut down. IIS 6.0 restarts automatically. However, IIS 5.0 does not restart automatically when its Startup Type is set to Manual.

VMware would like to thank the Juniper Networks J-Security Security Research Team for reporting this issue to us.

The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2008-3697 to this issue.

c. OpenProcess Local Privilege Escalation on Host System

This release fixes a privilege escalation vulnerability in host systems. Exploitation of this vulnerability allows users to run arbitrary code on the host system with elevated privileges.

VMware would like to thank Sun Bing from McAfee, Inc. for reporting this issue to us.

The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2008-3698 to this issue.

d. Update to Freetype

FreeType 2.3.6 resolves an integer overflow vulnerability and other vulnerabilities that can allow malicious users to run arbitrary code or might cause a denial-of-service after reading a maliciously crafted file. This release updates FreeType to 2.3.7.

The Common Vulnerabilities and Exposures Project (cve.mitre.com) has assigned the names CVE-2008-1806, CVE-2008-1807, and CVE-2008-1808 to the issues resolved in Freetype 2.3.6.

e. Update to Cairo

Cairo 1.4.12 resolves an integer overflow vulnerability that can allow malicious users to run arbitrary code or might cause a denial-of-service after reading a maliciously crafted PNG file. This release updates Cairo to 1.4.14.

The Common Vulnerabilities and Exposures (cve.mitre.com) has assigned the name CVE-2007-5503 to this issue.

f. VMware Consolidated Backup(VCB) command-line utilities may expose sensitive information

VMware Consolidated Backup command-line utilities accept the user password through the -p command-line option. Users logged into the service console could gain access to the username and password used by VCB command-line utilities when such commands are running.

This patch resolves this issue by providing an alternative way of passing the password used by VCB command-line utilities.

The following options are recommended for passing the password:

1. The password is specified in /etc/backuptools.conf (PASSWORD=xxxxx), and -p is not used in the command line. /etc/backuptools.conf file permissions are read/write only for root.

2. No password is specified in /etc/backuptools.conf and the -p option is not used in the command line. The user will be prompted to enter a password.

ESX is not affected unless you use VCB.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-2101 to this issue.

g. Third Party Library libpng Updated to 1.2.29

Several flaws were discovered in the way third party library libpng handled various PNG image chunks. An attacker could create a carefully crafted PNG image file in such a way that it causes an application linked with libpng to crash when the file is manipulated.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2007-5269 to this issue.

NOTE: There are multiple patches required to remediate the issue.

a. update to bind

This update upgrades the service console rpms for bind-utils and bind-lib to version 9.2.4-22.el3.

Version 9.2.4.-22.el3 addresses the recently discovered vulnerability in the BIND software used for Domain Name resolution (DNS). VMware doesn't install all the BIND packages on ESX Server and is not vulnerable by default to the reported vulnerability. Of the BIND packages, VMware only ships bind-util and bind-lib in the service console and these components by themselves cannot be used to setup a DNS server. Bind-lib and bind-util are used in client DNS applications like nsupdate, nslookup, etc.

VMware explicitly discourages installing applications like BIND on the service console. In case the customer has installed BIND, and the DNS server is configured to support recursive queries, their ESX Server system is affected and they should replace BIND with a patched version.

Note: ESX Server will use the DNS server on the network it is on, so it is important to patch that DNS server.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-1447 to this issue.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2008-0014.html

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-189 Numeric Errors (CWE/SANS Top 25)
27 % CWE-20 Improper Input Validation
9 % CWE-331 Insufficient Entropy
9 % CWE-264 Permissions, Privileges, and Access Controls
9 % CWE-200 Information Exposure
9 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10614
 
Oval ID: oval:org.mitre.oval:def:10614
Title: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Description: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5269
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11188
 
Oval ID: oval:org.mitre.oval:def:11188
Title: Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
Description: Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1808
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11251
 
Oval ID: oval:org.mitre.oval:def:11251
Title: Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
Description: Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5503
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12117
 
Oval ID: oval:org.mitre.oval:def:12117
Title: HP-UX Running BIND, Remote DNS Cache Poisoning
Description: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
Family: unix Class: vulnerability
Reference(s): CVE-2008-1447
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16949
 
Oval ID: oval:org.mitre.oval:def:16949
Title: USN-550-1 -- libcairo vulnerability
Description: Peter Valchev discovered that Cairo did not correctly decode PNG image data.
Family: unix Class: patch
Reference(s): USN-550-1
CVE-2007-5503
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): libcairo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17512
 
Oval ID: oval:org.mitre.oval:def:17512
Title: USN-627-1 -- dnsmasq vulnerability
Description: Dan Kaminsky discovered weaknesses in the DNS protocol as implemented by Dnsmasq.
Family: unix Class: patch
Reference(s): USN-627-1
CVE-2008-1447
Version: 7
Platform(s): Ubuntu 8.04
Product(s): dnsmasq
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17563
 
Oval ID: oval:org.mitre.oval:def:17563
Title: USN-538-1 -- libpng vulnerabilities
Description: It was discovered that libpng did not properly perform bounds checking and comparisons in certain operations.
Family: unix Class: patch
Reference(s): USN-538-1
CVE-2007-5268
CVE-2007-5269
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17734
 
Oval ID: oval:org.mitre.oval:def:17734
Title: USN-622-1 -- bind9 vulnerability
Description: Dan Kaminsky discovered weaknesses in the DNS protocol as implemented by Bind.
Family: unix Class: patch
Reference(s): USN-622-1
CVE-2008-1447
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17811
 
Oval ID: oval:org.mitre.oval:def:17811
Title: USN-643-1 -- freetype vulnerabilities
Description: Multiple flaws were discovered in the PFB and TTF font handling code in freetype.
Family: unix Class: patch
Reference(s): USN-643-1
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18704
 
Oval ID: oval:org.mitre.oval:def:18704
Title: DSA-1623-1 dnsmasq - cache poisoning
Description: Dan Kaminsky discovered that properties inherent to the DNS protocol lead to practical DNS cache poisoning attacks. Among other things, successful attacks can lead to misdirected web traffic and email rerouting.
Family: unix Class: patch
Reference(s): DSA-1623-1
CVE-2008-1447
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): dnsmasq
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18724
 
Oval ID: oval:org.mitre.oval:def:18724
Title: DSA-1617-1 refpolicy - incompatible policy
Description: In DSA-1603-1, Debian released an update to the BIND 9 domain name server, which introduced UDP source port randomization to mitigate the threat of DNS cache poisoning attacks (identified by the Common Vulnerabilities and Exposures project as <a href="http://security-tracker.debian.org/tracker/CVE-2008-1447">CVE-2008-1447</a>). The fix, while correct, was incompatible with the version of SELinux Reference Policy shipped with Debian Etch, which did not permit a process running in the named_t domain to bind sockets to UDP ports other than the standard 'domain' port (53). The incompatibility affects both the 'targeted' and 'strict' policy packages supplied by this version of refpolicy.
Family: unix Class: patch
Reference(s): DSA-1617-1
CVE-2008-1447
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): refpolicy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19448
 
Oval ID: oval:org.mitre.oval:def:19448
Title: DSA-1635-1 freetype - multiple vulnerabilities
Description: Several local vulnerabilities have been discovered in freetype, a FreeType 2 font engine, which could allow the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1635-1
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19900
 
Oval ID: oval:org.mitre.oval:def:19900
Title: DSA-1603-1 bind9 - cache poisoning
Description: Dan Kaminsky discovered that properties inherent to the DNS protocol lead to practical DNS cache poisoning attacks. Among other things, successful attacks can lead to misdirected web traffic and email rerouting.
Family: unix Class: patch
Reference(s): DSA-1603-1
CVE-2008-1447
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20384
 
Oval ID: oval:org.mitre.oval:def:20384
Title: DSA-1542-1 libcairo - arbitrary code execution
Description: Peter Valchev (Google Security) discovered a series of integer overflow weaknesses in Cairo, a vector graphics rendering library used by many other applications. If an application uses cairo to render a maliciously crafted PNG image, the vulnerability allows the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1542-1
CVE-2007-5503
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libcairo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21970
 
Oval ID: oval:org.mitre.oval:def:21970
Title: ELSA-2008:0533: bind security update (Important)
Description: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
Family: unix Class: patch
Reference(s): ELSA-2008:0533-02
CVE-2008-1447
Version: 6
Platform(s): Oracle Linux 5
Product(s): bind
selinux-policy-targeted
selinux-policy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21991
 
Oval ID: oval:org.mitre.oval:def:21991
Title: ELSA-2007:1078: cairo security update (Important)
Description: Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
Family: unix Class: patch
Reference(s): ELSA-2007:1078-02
CVE-2007-5503
Version: 6
Platform(s): Oracle Linux 5
Product(s): cairo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22177
 
Oval ID: oval:org.mitre.oval:def:22177
Title: ELSA-2008:0789: dnsmasq security update (Moderate)
Description: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
Family: unix Class: patch
Reference(s): ELSA-2008:0789-01
CVE-2008-1447
Version: 6
Platform(s): Oracle Linux 5
Product(s): dnsmasq
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22555
 
Oval ID: oval:org.mitre.oval:def:22555
Title: ELSA-2007:0992: libpng security update (Moderate)
Description: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Family: unix Class: patch
Reference(s): ELSA-2007:0992-02
CVE-2007-5269
Version: 6
Platform(s): Oracle Linux 5
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22715
 
Oval ID: oval:org.mitre.oval:def:22715
Title: ELSA-2008:0556: freetype security update (Important)
Description: Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2008:0556-02
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Version: 17
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28787
 
Oval ID: oval:org.mitre.oval:def:28787
Title: RHSA-2008:0533 -- bind security update (Important)
Description: Updated bind packages that help mitigate DNS spoofing attacks are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. We have updated the Enterprise Linux 5 packages in this advisory. The default and sample caching-nameserver configuration files have been updated so that they do not specify a fixed query-source port. Administrators wishing to take advantage of randomized UDP source ports should check their configuration file to ensure they have not specified fixed query-source ports. ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols.
Family: unix Class: patch
Reference(s): RHSA-2008:0533
CESA-2008:0533-CentOS 5
CESA-2008:0533-CentOS 2
CESA-2008:0533-CentOS 3
CVE-2008-1447
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 5
CentOS Linux 2
CentOS Linux 3
Product(s): bind
selinux-policy-targeted
selinux-policy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29167
 
Oval ID: oval:org.mitre.oval:def:29167
Title: RHSA-2008:0789 -- dnsmasq security update (Moderate)
Description: An updated dnsmasq package that implements UDP source-port randomization is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Dnsmasq is lightweight DNS forwarder and DHCP server. It is designed to provide DNS and, optionally, DHCP, to a small network. The dnsmasq DNS resolver used a fixed source UDP port. This could have made DNS spoofing attacks easier. dnsmasq has been updated to use random UDP source ports, helping to make DNS spoofing attacks harder. (CVE-2008-1447) All dnsmasq users are advised to upgrade to this updated package, that upgrades dnsmasq to version 2.45, which resolves this issue.
Family: unix Class: patch
Reference(s): RHSA-2008:0789
CVE-2008-1447
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): dnsmasq
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5725
 
Oval ID: oval:org.mitre.oval:def:5725
Title: DNS Insufficient Socket Entropy Vulnerability
Description: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
Family: windows Class: vulnerability
Reference(s): CVE-2008-1447
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5761
 
Oval ID: oval:org.mitre.oval:def:5761
Title: HP-UX Running BIND, Remote DNS Cache Poisoning
Description: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
Family: unix Class: vulnerability
Reference(s): CVE-2008-1447
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5917
 
Oval ID: oval:org.mitre.oval:def:5917
Title: Security Vulnerability in the DNS Protocol May Lead to DNS Cache Poisoning
Description: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
Family: unix Class: vulnerability
Reference(s): CVE-2008-1447
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7383
 
Oval ID: oval:org.mitre.oval:def:7383
Title: DSA-1635 freetype -- multiple vulnerabilities
Description: Several local vulnerabilities have been discovered in freetype, a FreeType 2 font engine, which could allow the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: An integer overflow allows context-dependent attackers to execute arbitrary code via a crafted set of values within the Private dictionary table in a Printer Font Binary (PFB) file. The handling of an invalid number of axes field in the PFB file could trigger the freeing of arbitrary memory locations, leading to memory corruption. Multiple off-by-one errors allowed the execution of arbitrary code via malformed tables in PFB files, or invalid SHC instructions in TTF files.
Family: unix Class: patch
Reference(s): DSA-1635
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7531
 
Oval ID: oval:org.mitre.oval:def:7531
Title: DSA-1623 dnsmasq -- DNS cache poisoning
Description: Dan Kaminsky discovered that properties inherent to the DNS protocol lead to practical DNS cache poisoning attacks. Among other things, successful attacks can lead to misdirected web traffic and email rerouting. This update changes Debian's dnsmasq packages to implement the recommended countermeasure: UDP query source port randomization. This change increases the size of the space from which an attacker has to guess values in a backwards-compatible fashion and makes successful attacks significantly more difficult. This update also switches the random number generator to Dan Bernstein's SURF.
Family: unix Class: patch
Reference(s): DSA-1623
CVE-2008-1447
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): dnsmasq
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7660
 
Oval ID: oval:org.mitre.oval:def:7660
Title: DSA-1617 refpolicy -- incompatible policy
Description: In DSA-1603-1, Debian released an update to the BIND 9 domain name server, which introduced UDP source port randomization to mitigate the threat of DNS cache poisoning attacks (identified by the Common Vulnerabilities and Exposures project as CVE-2008-1447). The fix, while correct, was incompatible with the version of SELinux Reference Policy shipped with Debian Etch, which did not permit a process running in the named_t domain to bind sockets to UDP ports other than the standard "domain" port (53). The incompatibility affects both the "targeted" and "strict" policy packages supplied by this version of refpolicy. This update to the refpolicy packages grants the ability to bind to arbitrary UDP ports to named_t processes. When installed, the updated packages will attempt to update the bind policy module on systems where it had been previously loaded and where the previous version of refpolicy was 0.0.20061018-5 or below. Because the Debian refpolicy packages are not yet designed with policy module upgradeability in mind, and because SELinux-enabled Debian systems often have some degree of site-specific policy customization, it is difficult to assure that the new bind policy can be successfully upgraded. To this end, the package upgrade will not abort if the bind policy update fails. The new policy module can be found at /usr/share/selinux/refpolicy-targeted/bind.pp after installation. Administrators wishing to use the bind service policy can reconcile any policy incompatibilities and install the upgrade manually thereafter. A more detailed discussion of the corrective procedure may be found on http://wiki.debian.org/SELinux/Issues/BindPortRandomization. For the stable distribution (etch), this problem has been fixed in version 0.0.20061018-5.1+etch1. The unstable distribution (sid) is not affected, as subsequent refpolicy releases have incorporated an analogous change. We recommend that you upgrade your refpolicy packages.
Family: unix Class: patch
Reference(s): DSA-1617
CVE-2008-1447
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): refpolicy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8092
 
Oval ID: oval:org.mitre.oval:def:8092
Title: DSA-1603 bind9 -- DNS cache poisoning
Description: Dan Kaminsky discovered that properties inherent to the DNS protocol lead to practical DNS cache poisoning attacks. Among other things, successful attacks can lead to misdirected web traffic and email rerouting. This update changes Debian's BIND 9 packages to implement the recommended countermeasure: UDP query source port randomization. This change increases the size of the space from which an attacker has to guess values in a backwards-compatible fashion and makes successful attacks significantly more difficult. Note that this security update changes BIND network behavior in a fundamental way, and the following steps are recommended to ensure a smooth upgrade. 1. Make sure that your network configuration is compatible with source port randomization. If you guard your resolver with a stateless packet filter, you may need to make sure that no non-DNS services listen on the 1024--65535 UDP port range and open it at the packet filter. For instance, packet filters based on etch's Linux 2.6.18 kernel only support stateless filtering of IPv6 packets, and therefore pose this additional difficulty. (If you use IPv4 with iptables and ESTABLISHED rules, networking changes are likely not required.) 2. Install the BIND 9 upgrade, using "apt-get update" followed by "apt-get install bind9". Verify that the named process has been restarted and answers recursive queries. (If all queries result in timeouts, this indicates that networking changes are necessary; see the first step.) 3. Verify that source port randomization is active. Check that the /var/log/daemon.log file does not contain messages of the following form right after the "listening on IPv6 interface" and "listening on IPv4 interface" messages logged by BIND upon startup. If these messages are present, you should remove the indicated lines from the configuration, or replace the port numbers contained within them with "*" sign (e.g., replace "port 53" with "port *"). For additional certainty, use tcpdump or some other network monitoring tool to check for varying UDP source ports. If there is a NAT device in front of your resolver, make sure that it does not defeat the effect of source port randomization. 4. If you cannot activate source port randomization, consider configuring BIND 9 to forward queries to a resolver which can, possibly over a VPN such as OpenVPN to create the necessary trusted network link. (Use BIND's forward-only mode in this case.) Other caching resolvers distributed by Debian (PowerDNS, MaraDNS, Unbound) already employ source port randomization, and no updated packages are needed. BIND 9.5 up to and including version 1:9.5.0.dfsg-4 only implements a weak form of source port randomization and needs to be updated as well. For information on BIND 8, see DSA-1604-1, and for the status of the libc stub resolver, see DSA-1605-1. The updated bind9 packages contain changes originally scheduled for the next stable point release, including the changed IP address of L.ROOT-SERVERS.NET (Debian bug #449148).
Family: unix Class: patch
Reference(s): DSA-1603
CVE-2008-1447
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8136
 
Oval ID: oval:org.mitre.oval:def:8136
Title: DSA-1542 libcairo -- integer overflow
Description: Peter Valchev (Google Security) discovered a series of integer overflow weaknesses in Cairo, a vector graphics rendering library used by many other applications. If an application uses cairo to render a maliciously crafted PNG image, the vulnerability allows the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1542
CVE-2007-5503
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libcairo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9321
 
Oval ID: oval:org.mitre.oval:def:9321
Title: Integer overflow in FreeType2 before 2.3.6 allows context-dependent attackers to execute arbitrary code via a crafted set of 16-bit length values within the Private dictionary table in a Printer Font Binary (PFB) file, which triggers a heap-based buffer overflow.
Description: Integer overflow in FreeType2 before 2.3.6 allows context-dependent attackers to execute arbitrary code via a crafted set of 16-bit length values within the Private dictionary table in a Printer Font Binary (PFB) file, which triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1806
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9627
 
Oval ID: oval:org.mitre.oval:def:9627
Title: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
Description: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
Family: unix Class: vulnerability
Reference(s): CVE-2008-1447
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9767
 
Oval ID: oval:org.mitre.oval:def:9767
Title: FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.
Description: FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1807
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 3
Application 402
Application 18
Application 4
Application 15
Application 11
Application 15
Application 9
Application 15
Application 46

ExploitDB Exploits

id Description
2008-07-25 BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (c)
2008-07-24 BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (py)
2008-07-23 BIND 9.4.1-9.4.2 Remote DNS Cache Poisoning Flaw Exploit (meta)

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2010-05-12 Name : Mac OS X Security Update 2008-005
File : nvt/macosx_secupd_2008-005.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for bind
File : nvt/sles10_bind0.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5030189.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5012132.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0329 (freetype)
File : nvt/ovcesa2009_0329.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-05-05 Name : HP-UX Update for BIND HPSBUX02351
File : nvt/gb_hp_ux_HPSBUX02351.nasl
2009-04-09 Name : Mandriva Update for libpng MDKSA-2007:217 (libpng)
File : nvt/gb_mandriva_MDKSA_2007_217.nasl
2009-04-09 Name : Mandriva Update for cairo MDVSA-2008:019 (cairo)
File : nvt/gb_mandriva_MDVSA_2008_019.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDVSA-2008:121 (freetype2)
File : nvt/gb_mandriva_MDVSA_2008_121.nasl
2009-04-09 Name : Mandriva Update for bind MDVSA-2008:139 (bind)
File : nvt/gb_mandriva_MDVSA_2008_139.nasl
2009-03-31 Name : Debian Security Advisory DSA 1750-1 (libpng)
File : nvt/deb_1750_1.nasl
2009-03-23 Name : Ubuntu Update for ruby1.8 vulnerabilities USN-651-1
File : nvt/gb_ubuntu_USN_651_1.nasl
2009-03-23 Name : Ubuntu Update for freetype vulnerabilities USN-643-1
File : nvt/gb_ubuntu_USN_643_1.nasl
2009-03-23 Name : Ubuntu Update for dnsmasq vulnerability USN-627-1
File : nvt/gb_ubuntu_USN_627_1.nasl
2009-03-23 Name : Ubuntu Update for bind9 vulnerability USN-622-1
File : nvt/gb_ubuntu_USN_622_1.nasl
2009-03-23 Name : Ubuntu Update for libcairo regression USN-550-2
File : nvt/gb_ubuntu_USN_550_2.nasl
2009-03-23 Name : Ubuntu Update for libcairo vulnerability USN-550-1
File : nvt/gb_ubuntu_USN_550_1.nasl
2009-03-23 Name : Ubuntu Update for libpng vulnerabilities USN-538-1
File : nvt/gb_ubuntu_USN_538_1.nasl
2009-03-07 Name : Ubuntu USN-730-1 (libpng)
File : nvt/ubuntu_730_1.nasl
2009-03-06 Name : RedHat Update for cairo RHSA-2007:1078-02
File : nvt/gb_RHSA-2007_1078-02_cairo.nasl
2009-03-06 Name : RedHat Update for bind RHSA-2008:0533-01
File : nvt/gb_RHSA-2008_0533-01_bind.nasl
2009-03-06 Name : RedHat Update for freetype RHSA-2008:0556-01
File : nvt/gb_RHSA-2008_0556-01_freetype.nasl
2009-03-06 Name : RedHat Update for freetype RHSA-2008:0558-01
File : nvt/gb_RHSA-2008_0558-01_freetype.nasl
2009-03-06 Name : RedHat Update for dnsmasq RHSA-2008:0789-01
File : nvt/gb_RHSA-2008_0789-01_dnsmasq.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos4 i386
File : nvt/gb_CESA-2008_0556_freetype_centos4_i386.nasl
2009-02-27 Name : CentOS Update for bind CESA-2008:0533-03 centos2 i386
File : nvt/gb_CESA-2008_0533-03_bind_centos2_i386.nasl
2009-02-27 Name : CentOS Update for bind CESA-2008:0533 centos3 i386
File : nvt/gb_CESA-2008_0533_bind_centos3_i386.nasl
2009-02-27 Name : CentOS Update for bind CESA-2008:0533 centos3 x86_64
File : nvt/gb_CESA-2008_0533_bind_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for bind CESA-2008:0533 centos4 i386
File : nvt/gb_CESA-2008_0533_bind_centos4_i386.nasl
2009-02-27 Name : CentOS Update for bind CESA-2008:0533 centos4 x86_64
File : nvt/gb_CESA-2008_0533_bind_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-734
File : nvt/gb_fedora_2007_734_libpng_fc6.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-2666
File : nvt/gb_fedora_2007_2666_libpng_fc7.nasl
2009-02-27 Name : Fedora Update for libpng10 FEDORA-2007-2521
File : nvt/gb_fedora_2007_2521_libpng10_fc7.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos3 i386
File : nvt/gb_CESA-2008_0556_freetype_centos3_i386.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0558-01 centos2 i386
File : nvt/gb_CESA-2008_0558-01_freetype_centos2_i386.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos4 x86_64
File : nvt/gb_CESA-2008_0556_freetype_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos3 x86_64
File : nvt/gb_CESA-2008_0556_freetype_centos3_x86_64.nasl
2009-02-24 Name : Fedora Update for cairo FEDORA-2007-3818
File : nvt/gb_fedora_2007_3818_cairo_fc7.nasl
2009-02-18 Name : Fedora Core 9 FEDORA-2009-1069 (dnsmasq)
File : nvt/fcore_2009_1069.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4947
File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8736
File : nvt/gb_fedora_2008_8736_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8738
File : nvt/gb_fedora_2008_8738_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3979
File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl
2009-02-17 Name : Fedora Update for freetype FEDORA-2008-5425
File : nvt/gb_fedora_2008_5425_freetype_fc9.nasl
2009-02-17 Name : Fedora Update for freetype FEDORA-2008-5430
File : nvt/gb_fedora_2008_5430_freetype_fc8.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-6256
File : nvt/gb_fedora_2008_6256_bind_fc9.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-6281
File : nvt/gb_fedora_2008_6281_bind_fc8.nasl
2009-01-23 Name : SuSE Update for bind SUSE-SA:2008:033
File : nvt/gb_suse_2008_033.nasl
2009-01-23 Name : SuSE Update for openwsman SUSE-SA:2008:041
File : nvt/gb_suse_2008_041.nasl
2009-01-20 Name : Fedora Core 9 FEDORA-2009-0350 (bind)
File : nvt/fcore_2009_0350.nasl
2009-01-13 Name : Gentoo Security Advisory GLSA 200901-03 (pdnsd)
File : nvt/glsa_200901_03.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-17 (ruby)
File : nvt/glsa_200812_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200809-02 (dnsmasq)
File : nvt/glsa_200809_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-08 (bind)
File : nvt/glsa_200807_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-10 (freetype)
File : nvt/glsa_200806_10.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-24 (emul-linux-x86-gtklibs)
File : nvt/glsa_200712_24.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-08 (libpng)
File : nvt/glsa_200711_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-04 (cairo)
File : nvt/glsa_200712_04.nasl
2008-09-17 Name : Debian Security Advisory DSA 1635-1 (freetype)
File : nvt/deb_1635_1.nasl
2008-09-04 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype21.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png0.nasl
2008-09-04 Name : FreeBSD Ports: ruby, ruby+pthreads, ruby+pthreads+oniguruma, ruby+oniguruma
File : nvt/freebsd_ruby9.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-08:06.bind.asc)
File : nvt/freebsdsa_bind5.nasl
2008-08-22 Name : Vulnerabilities in DNS Could Allow Spoofing (953230)
File : nvt/secpod_ms08-037_900005.nasl
2008-08-15 Name : Debian Security Advisory DSA 1617-1 (refpolicy)
File : nvt/deb_1617_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1619-1 (python-dns)
File : nvt/deb_1619_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1623-1 (dnsmasq)
File : nvt/deb_1623_1.nasl
2008-07-15 Name : Debian Security Advisory DSA 1603-1 (bind9)
File : nvt/deb_1603_1.nasl
2008-04-21 Name : Debian Security Advisory DSA 1542-1 (libcairo)
File : nvt/deb_1542_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-325-01 libpng
File : nvt/esoft_slk_ssa_2007_325_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-325-01a libpng for Slackware 10.1 and 10.2
File : nvt/esoft_slk_ssa_2007_325_01a.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-337-01 cairo
File : nvt/esoft_slk_ssa_2007_337_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-191-02 bind
File : nvt/esoft_slk_ssa_2008_191_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-205-01 dnsmasq
File : nvt/esoft_slk_ssa_2008_205_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-334-01 ruby
File : nvt/esoft_slk_ssa_2008_334_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53917 HP Multiple Products DNS Query ID Field Prediction Cache Poisoning

53530 Check Point DNS Query ID Field Prediction Cache Poisoning

48435 VMware Multiple Products COM API ActiveX GuestInfo Method Overflow

48256 Ingate Firewall/SIParator DNS Query ID Field Prediction Cache Poisoning

48254 VMware ESX / ESXi VMware Consolidated Backup (VCB) Multiple Utility Command L...

48253 VMware Workstation OpenProcess Function Local Privilege Escalation

48252 VMware Server Unspecified ISAPI Extension Malformed Request Remote DoS

48251 VMware Multiple Products Unspecified ActiveX Unspecified Issue (5)

48250 VMware Multiple Products Unspecified ActiveX Unspecified Issue (4)

48249 VMware Multiple Products Unspecified ActiveX Unspecified Issue (3)

48248 VMware Multiple Products Unspecified ActiveX Unspecified Issue (2)

48247 VMware Multiple Products Unspecified ActiveX Unspecified Issue (1)

48246 VMware Multiple Products Unspecified ActiveX Unspecified Issue (6)

48244 pdnsd DNS Query ID Field Prediction Cache Poisoning

48186 Apple Mac OS X DNS Query ID Field Prediction Cache Poisoning

47927 Nortel Business Communications Manager DNS Query ID Field Prediction Cache Po...

47926 Astaro Security Gateway DNS Query ID Field Prediction Cache Poisoning

47916 Citrix Access Gateway DNS Query ID Field Prediction Cache Poisoning

47660 VitalQIP DNS Query ID Field Prediction Cache Poisoning

47588 Yamaha RT Series Routers DNS Query ID Field Prediction Cache Poisoning

47546 Astaro Security Gateway DNS Proxy DNS Query ID Field Prediction Cache Poisoning

47510 Dnsmasq DNS Query ID Field Prediction Cache Poisoning

47233 Secure Computing Sidewinder / CyberGuard DNS Query ID Field Prediction Cache ...

47232 F5 Multiple Product DNS Query ID Field Prediction Cache Poisoning

46916 Juniper Networks Multiple Products DNS Query ID Field Prediction Cache Poisoning

46837 Solaris named(1M) DNS Query ID Field Prediction Cache Poisoning

Solaris contains a flaw that may allow a malicious user to insert invalid records into a recursive DNS server cache. The issue is triggered by a flaw in the DNS protocol, which does not require sufficient randomness in selecting Query ID and UDP source port for queries to authoritative servers. It is possible that the flaw may allow an attacker to spoof a DNS response to a legitimate query resulting in a loss of integrity.
46836 Nominum CNS / Vantio DNS Query ID Field Prediction Cache Poisoning

46786 Cisco Multiple Products DNS Query ID Field Prediction Cache Poisoning

Multiple Cisco products contain a flaw that may allow a malicious user to insert invalid records into a recursive DNS server cache. The issue is triggered by a flaw in the DNS protocol, which does not require sufficient randomness in selecting Query ID and UDP source port for queries to authoritative servers. It is possible that the flaw may allow an attacker to spoof a DNS response to a legitimate query resulting in a loss of integrity.
46777 Microsoft Windows DNS Socket Entropy Weakness Cache Poisoning

Windows contains a flaw that may allow a malicious user to insert invalid records into a recursive DNS server cache. The issue is triggered by a flaw in the DNS protocol, which does not require sufficient randomness in selecting Query ID and UDP source port for queries to authoritative servers. It is possible that the flaw may allow an attacker to spoof a DNS response to a legitimate query resulting in a loss of integrity.
46776 ISC BIND DNS Query ID Field Prediction Cache Poisoning

BIND contains a flaw that may allow a malicious user to insert invalid records into a recursive DNS server cache. The issue is triggered by a flaw in the DNS protocol, which does not require sufficient randomness in selecting Query ID and UDP source port for queries to authoritative servers. It is possible that the flaw may allow an attacker to spoof a DNS response to a legitimate query resulting in a loss of integrity.
46178 FreeType2 Library TrueType Font (TTF) Font Handling Off-by-one Overflow

46177 FreeType2 Library Printer Font Binary (PFB) Font Handling Off-by-one Overflow

46176 FreeType2 Library Printer Font Binary (PFB) Font Handling Memory Corruption

46175 FreeType2 Library Printer Font Binary (PFB) Font Handling Overflow

43488 EMC VMware Player Reconfig.DLL ActiveX vmount2.exe ConnectPopulatedDiskEx Fun...

39242 Cairo read_png PNG Image Size Overflow

38274 libpng Chunk Handlers PNG Handling Multiple Method DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-09-11 IAVM : 2008-B-0061 - Multiple Vulnerabilities in VMWare
Severity : Category I - VMSKEY : V0017346
2008-07-17 IAVM : 2008-A-0045 - DNS Protocol Cache Poisoning Vulnerability
Severity : Category I - VMSKEY : V0016170

Snort® IPS/IDS

Date Description
2014-12-23 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 32889-community - Revision : 2 - Type : FILE-IMAGE
2015-01-23 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 32889 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 Microsoft Multiple Products PNG large image height download attempt
RuleID : 3133-community - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft Multiple Products PNG large image height download attempt
RuleID : 3133 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 3132-community - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 3132 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Adobe .pfb file download request
RuleID : 16552 - Revision : 13 - Type : FILE-IDENTIFY
2014-01-10 VMware Server ISAPI Extension remote denial of service attempt
RuleID : 16384 - Revision : 11 - Type : SERVER-OTHER
2014-01-10 Microsoft Windows DNS server spoofing attempt
RuleID : 16206 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 libpng malformed chunk denial of service attempt
RuleID : 14772 - Revision : 7 - Type : FILE-IMAGE
2014-01-10 VMWare VMCtl Class ActiveX function call unicode access
RuleID : 14614 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 VMWare VMCtl Class ActiveX function call access
RuleID : 14613 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 VMWare VMCtl Class ActiveX clsid unicode access
RuleID : 14612 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 VMWare VMCtl Class ActiveX clsid access
RuleID : 14611 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX function call unicode access
RuleID : 14593 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX function call access
RuleID : 14592 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX clsid unicode access
RuleID : 14591 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX clsid access
RuleID : 14590 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 CurrentVMCtl Class ActiveX function call unicode access
RuleID : 14589 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CurrentVMCtl Class ActiveX function call access
RuleID : 14588 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 CurrentVMCtl Class ActiveX clsid unicode access
RuleID : 14587 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CurrentVMCtl Class ActiveX clsid access
RuleID : 14586 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 26 ActiveX clsid unicode access
RuleID : 14585 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 26 ActiveX clsid access
RuleID : 14584 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 25 ActiveX clsid unicode access
RuleID : 14583 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 25 ActiveX clsid access
RuleID : 14582 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMList Class ActiveX function call unicode access
RuleID : 14581 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMList Class ActiveX function call access
RuleID : 14580 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMList Class ActiveX clsid unicode access
RuleID : 14579 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMList Class ActiveX clsid access
RuleID : 14578 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 NavigationCtl Class ActiveX function call unicode access
RuleID : 14577 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 NavigationCtl Class ActiveX function call access
RuleID : 14576 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 NavigationCtl Class ActiveX clsid unicode access
RuleID : 14575 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 NavigationCtl Class ActiveX clsid access
RuleID : 14574 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbParseError Class ActiveX function call unicode access
RuleID : 14573 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbParseError Class ActiveX function call access
RuleID : 14572 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbParseError Class ActiveX clsid unicode access
RuleID : 14571 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbParseError Class ActiveX clsid access
RuleID : 14570 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 PolicyCtl Class ActiveX function call unicode access
RuleID : 14569 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 PolicyCtl Class ActiveX function call access
RuleID : 14568 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 PolicyCtl Class ActiveX clsid unicode access
RuleID : 14567 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 PolicyCtl Class ActiveX clsid access
RuleID : 14566 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 24 ActiveX clsid unicode access
RuleID : 14565 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 24 ActiveX clsid access
RuleID : 14564 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropPath Class ActiveX function call unicode access
RuleID : 14563 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropPath Class ActiveX function call access
RuleID : 14562 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropPath Class ActiveX clsid unicode access
RuleID : 14561 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropPath Class ActiveX clsid access
RuleID : 14560 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 MksCtl Class ActiveX function call unicode access
RuleID : 14559 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCtl Class ActiveX function call access
RuleID : 14558 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 MksCtl Class ActiveX clsid unicode access
RuleID : 14557 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCtl Class ActiveX clsid access
RuleID : 14556 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX function call unicode access
RuleID : 14555 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX function call access
RuleID : 14554 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX clsid unicode access
RuleID : 14553 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX clsid access
RuleID : 14552 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Nwz Class ActiveX function call unicode access
RuleID : 14551 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Nwz Class ActiveX function call access
RuleID : 14550 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Nwz Class ActiveX clsid unicode access
RuleID : 14549 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Nwz Class ActiveX clsid access
RuleID : 14548 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbTreeCtl Class ActiveX function call unicode access
RuleID : 14547 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbTreeCtl Class ActiveX function call access
RuleID : 14546 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbTreeCtl Class ActiveX clsid unicode access
RuleID : 14545 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbTreeCtl Class ActiveX clsid access
RuleID : 14544 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 23 ActiveX clsid unicode access
RuleID : 14543 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 23 ActiveX clsid access
RuleID : 14542 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 CheckedListViewWnd Class ActiveX function call unicode access
RuleID : 14541 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CheckedListViewWnd Class ActiveX function call access
RuleID : 14540 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 CheckedListViewWnd Class ActiveX clsid unicode access
RuleID : 14539 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CheckedListViewWnd Class ActiveX clsid access
RuleID : 14538 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMListCtl Class ActiveX function call unicode access
RuleID : 14537 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMListCtl Class ActiveX function call access
RuleID : 14536 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMListCtl Class ActiveX clsid unicode access
RuleID : 14535 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMListCtl Class ActiveX clsid access
RuleID : 14534 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdates Class ActiveX function call unicode access
RuleID : 14533 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdates Class ActiveX function call access
RuleID : 14532 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdates Class ActiveX clsid unicode access
RuleID : 14531 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdates Class ActiveX clsid access
RuleID : 14530 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 HotfixWz Class ActiveX function call unicode access
RuleID : 14529 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HotfixWz Class ActiveX function call access
RuleID : 14528 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 HotfixWz Class ActiveX clsid unicode access
RuleID : 14527 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HotfixWz Class ActiveX clsid access
RuleID : 14526 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 22 ActiveX clsid unicode access
RuleID : 14525 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 22 ActiveX clsid access
RuleID : 14524 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.VMXCreator ActiveX function call unicode access
RuleID : 14523 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.VMXCreator ActiveX function call access
RuleID : 14522 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.VMXCreator ActiveX clsid unicode access
RuleID : 14521 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.VMXCreator ActiveX clsid access
RuleID : 14520 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 21 ActiveX clsid unicode access
RuleID : 14519 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 21 ActiveX clsid access
RuleID : 14518 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVM Class ActiveX function call unicode access
RuleID : 14517 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVM Class ActiveX function call access
RuleID : 14516 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVM Class ActiveX clsid unicode access
RuleID : 14515 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVM Class ActiveX clsid access
RuleID : 14514 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 20 ActiveX clsid unicode access
RuleID : 14513 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 20 ActiveX clsid access
RuleID : 14512 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX function call unicode access
RuleID : 14511 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX function call access
RuleID : 14510 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX clsid unicode access
RuleID : 14509 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX clsid access
RuleID : 14508 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbCnxUtil Class ActiveX function call unicode access
RuleID : 14507 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbCnxUtil Class ActiveX function call access
RuleID : 14506 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbCnxUtil Class ActiveX clsid unicode access
RuleID : 14505 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbCnxUtil Class ActiveX clsid access
RuleID : 14504 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMwareVpcCvt.VpcC ActiveX function call unicode access
RuleID : 14503 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMwareVpcCvt.VpcC ActiveX function call access
RuleID : 14502 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMwareVpcCvt.VpcC ActiveX clsid unicode access
RuleID : 14501 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMwareVpcCvt.VpcC ActiveX clsid access
RuleID : 14500 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 19 ActiveX clsid unicode access
RuleID : 14499 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 19 ActiveX clsid access
RuleID : 14498 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUtil Class ActiveX function call unicode access
RuleID : 14497 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUtil Class ActiveX function call access
RuleID : 14496 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUtil Class ActiveX clsid unicode access
RuleID : 14495 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUtil Class ActiveX clsid access
RuleID : 14494 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 18 ActiveX clsid unicode access
RuleID : 14493 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 18 ActiveX clsid access
RuleID : 14492 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMSwitchCtl Class ActiveX function call unicode access
RuleID : 14491 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMSwitchCtl Class ActiveX function call access
RuleID : 14490 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMSwitchCtl Class ActiveX clsid unicode access
RuleID : 14489 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMSwitchCtl Class ActiveX clsid access
RuleID : 14488 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.VhdConverter ActiveX function call unicode access
RuleID : 14487 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.VhdConverter ActiveX function call access
RuleID : 14486 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.VhdConverter ActiveX clsid unicode access
RuleID : 14485 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.VhdConverter ActiveX clsid access
RuleID : 14484 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropFrame Class ActiveX function call unicode access
RuleID : 14483 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropFrame Class ActiveX function call access
RuleID : 14482 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropFrame Class ActiveX clsid unicode access
RuleID : 14481 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropFrame Class ActiveX clsid access
RuleID : 14480 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.GuestInfo ActiveX function call unicode access
RuleID : 14479 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.GuestInfo ActiveX function call access
RuleID : 14478 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.GuestInfo ActiveX clsid unicode access
RuleID : 14477 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.GuestInfo ActiveX clsid access
RuleID : 14476 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 17 ActiveX clsid unicode access
RuleID : 14475 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 17 ActiveX clsid access
RuleID : 14474 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 16 ActiveX clsid unicode access
RuleID : 14473 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 16 ActiveX clsid access
RuleID : 14472 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.HostDeviceInfos ActiveX function call unicode access
RuleID : 14471 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.HostDeviceInfos ActiveX function call access
RuleID : 14470 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.HostDeviceInfos ActiveX clsid unicode access
RuleID : 14469 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.HostDeviceInfos ActiveX clsid access
RuleID : 14468 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 15 ActiveX clsid unicode access
RuleID : 14467 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 15 ActiveX clsid access
RuleID : 14466 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX function call unicode access
RuleID : 14465 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX function call access
RuleID : 14464 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid unicode access
RuleID : 14463 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid access
RuleID : 14462 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 14 ActiveX clsid unicode access
RuleID : 14461 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 14 ActiveX clsid access
RuleID : 14460 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 MksCompatCtl Class ActiveX function call unicode access
RuleID : 14459 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCompatCtl Class ActiveX function call access
RuleID : 14458 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 MksCompatCtl Class ActiveX clsid unicode access
RuleID : 14457 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCompatCtl Class ActiveX clsid access
RuleID : 14456 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmhwcfg.NwzCompleted ActiveX function call unicode access
RuleID : 14455 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmhwcfg.NwzCompleted ActiveX function call access
RuleID : 14454 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmhwcfg.NwzCompleted ActiveX clsid unicode access
RuleID : 14453 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmhwcfg.NwzCompleted ActiveX clsid access
RuleID : 14452 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SystemReconfigur ActiveX function call unicode access
RuleID : 14451 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SystemReconfigur ActiveX function call access
RuleID : 14450 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SystemReconfigur ActiveX clsid unicode access
RuleID : 14449 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SystemReconfigur ActiveX clsid access
RuleID : 14448 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 13 ActiveX clsid unicode access
RuleID : 14447 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 13 ActiveX clsid access
RuleID : 14446 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 12 ActiveX clsid unicode access
RuleID : 14445 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 12 ActiveX clsid access
RuleID : 14444 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 11 ActiveX clsid unicode access
RuleID : 14443 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 11 ActiveX clsid access
RuleID : 14442 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 10 ActiveX clsid unicode access
RuleID : 14441 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 10 ActiveX clsid access
RuleID : 14440 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHost Class ActiveX function call unicode access
RuleID : 14439 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHost Class ActiveX function call access
RuleID : 14438 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHost Class ActiveX clsid unicode access
RuleID : 14437 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHost Class ActiveX clsid access
RuleID : 14436 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 9 ActiveX clsid unicode access
RuleID : 14435 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 9 ActiveX clsid access
RuleID : 14434 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMEnumStrings Class ActiveX function call unicode access
RuleID : 14433 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMEnumStrings Class ActiveX function call access
RuleID : 14432 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMEnumStrings Class ActiveX clsid unicode access
RuleID : 14431 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMEnumStrings Class ActiveX clsid access
RuleID : 14430 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 8 ActiveX clsid unicode access
RuleID : 14429 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 8 ActiveX clsid access
RuleID : 14428 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMAppSdkUtil Class ActiveX function call unicode access
RuleID : 14427 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMAppSdkUtil Class ActiveX function call access
RuleID : 14426 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMAppSdkUtil Class ActiveX clsid unicode access
RuleID : 14425 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMAppSdkUtil Class ActiveX clsid access
RuleID : 14424 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbDatabase Class ActiveX function call unicode access
RuleID : 14423 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbDatabase Class ActiveX function call access
RuleID : 14422 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbDatabase Class ActiveX clsid unicode access
RuleID : 14421 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbDatabase Class ActiveX clsid access
RuleID : 14420 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX function call unicode access
RuleID : 14419 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX function call access
RuleID : 14418 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid unicode access
RuleID : 14417 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid access
RuleID : 14416 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 7 ActiveX clsid unicode access
RuleID : 14415 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 7 ActiveX clsid access
RuleID : 14414 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbEnumTags Class ActiveX function call unicode access
RuleID : 14413 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbEnumTags Class ActiveX function call access
RuleID : 14412 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbEnumTags Class ActiveX clsid unicode access
RuleID : 14411 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbEnumTags Class ActiveX clsid access
RuleID : 14410 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RegVmsCtl Class ActiveX function call unicode access
RuleID : 14409 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RegVmsCtl Class ActiveX function call access
RuleID : 14408 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RegVmsCtl Class ActiveX clsid unicode access
RuleID : 14407 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RegVmsCtl Class ActiveX clsid access
RuleID : 14406 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RemoteBrowseDlg Class ActiveX function call unicode access
RuleID : 14405 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteBrowseDlg Class ActiveX function call access
RuleID : 14404 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RemoteBrowseDlg Class ActiveX clsid unicode access
RuleID : 14403 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteBrowseDlg Class ActiveX clsid access
RuleID : 14402 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappsdk.CuiObj ActiveX function call unicode access
RuleID : 14401 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappsdk.CuiObj ActiveX function call access
RuleID : 14400 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappsdk.CuiObj ActiveX clsid unicode access
RuleID : 14399 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappsdk.CuiObj ActiveX clsid access
RuleID : 14398 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VixCOM.VixLib ActiveX function call unicode access
RuleID : 14397 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VixCOM.VixLib ActiveX function call access
RuleID : 14396 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VixCOM.VixLib ActiveX clsid unicode access
RuleID : 14395 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VixCOM.VixLib ActiveX clsid access
RuleID : 14394 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call unicode access
RuleID : 14393 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call access
RuleID : 14392 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid unicode access
RuleID : 14391 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid access
RuleID : 14390 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX function call unicode access
RuleID : 14389 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX function call access
RuleID : 14388 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbSchema Class ActiveX clsid unicode access
RuleID : 14387 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX clsid access
RuleID : 14386 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Pq2vcom.Pq2v ActiveX function call unicode access
RuleID : 14385 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Pq2vcom.Pq2v ActiveX function call access
RuleID : 14384 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Pq2vcom.Pq2v ActiveX clsid unicode access
RuleID : 14383 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Pq2vcom.Pq2v ActiveX clsid access
RuleID : 14382 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClient Class ActiveX function call unicode access
RuleID : 14381 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClient Class ActiveX function call access
RuleID : 14380 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClient Class ActiveX clsid unicode access
RuleID : 14379 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClient Class ActiveX clsid access
RuleID : 14378 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPoll Class ActiveX function call unicode access
RuleID : 14377 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPoll Class ActiveX function call access
RuleID : 14376 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPoll Class ActiveX clsid unicode access
RuleID : 14375 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPoll Class ActiveX clsid access
RuleID : 14374 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj2 Class ActiveX function call unicode access
RuleID : 14373 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj2 Class ActiveX function call access
RuleID : 14372 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj2 Class ActiveX clsid unicode access
RuleID : 14371 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj2 Class ActiveX clsid access
RuleID : 14370 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbQuery Class ActiveX function call unicode access
RuleID : 14369 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbQuery Class ActiveX function call access
RuleID : 14368 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbQuery Class ActiveX clsid unicode access
RuleID : 14367 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbQuery Class ActiveX clsid access
RuleID : 14366 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 6 ActiveX clsid unicode access
RuleID : 14365 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 6 ActiveX clsid access
RuleID : 14364 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 HardwareCtl Class ActiveX function call unicode access
RuleID : 14363 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HardwareCtl Class ActiveX function call access
RuleID : 14362 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 HardwareCtl Class ActiveX clsid unicode access
RuleID : 14361 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HardwareCtl Class ActiveX clsid access
RuleID : 14360 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 5 ActiveX clsid unicode access
RuleID : 14359 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 5 ActiveX clsid access
RuleID : 14358 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.ElevMgr ActiveX function call unicode access
RuleID : 14357 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.ElevMgr ActiveX function call access
RuleID : 14356 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.ElevMgr ActiveX clsid unicode access
RuleID : 14355 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.ElevMgr ActiveX clsid access
RuleID : 14354 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.PopulatedDi ActiveX function call unicode access
RuleID : 14353 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.PopulatedDi ActiveX function call access
RuleID : 14352 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.PopulatedDi ActiveX clsid unicode access
RuleID : 14351 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.PopulatedDi ActiveX clsid access
RuleID : 14350 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 4 ActiveX clsid unicode access
RuleID : 14349 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 4 ActiveX clsid access
RuleID : 14348 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMMsg Class ActiveX function call unicode access
RuleID : 14347 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMMsg Class ActiveX function call access
RuleID : 14346 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMMsg Class ActiveX clsid unicode access
RuleID : 14345 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMMsg Class ActiveX clsid access
RuleID : 14344 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 3 ActiveX clsid unicode access
RuleID : 14343 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 3 ActiveX clsid access
RuleID : 14342 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj Class ActiveX function call unicode access
RuleID : 14341 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj Class ActiveX function call access
RuleID : 14340 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj Class ActiveX clsid unicode access
RuleID : 14339 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj Class ActiveX clsid access
RuleID : 14338 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVMs Class ActiveX function call unicode access
RuleID : 14337 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVMs Class ActiveX function call access
RuleID : 14336 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVMs Class ActiveX clsid unicode access
RuleID : 14335 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVMs Class ActiveX clsid access
RuleID : 14334 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbContext Class ActiveX function call unicode access
RuleID : 14333 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbContext Class ActiveX function call access
RuleID : 14332 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbContext Class ActiveX clsid unicode access
RuleID : 14331 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbContext Class ActiveX clsid access
RuleID : 14330 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call uni...
RuleID : 14329 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access
RuleID : 14328 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid unicode access
RuleID : 14327 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access
RuleID : 14326 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SysImageUti ActiveX function call unicode access
RuleID : 14325 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SysImageUti ActiveX function call access
RuleID : 14324 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SysImageUti ActiveX clsid unicode access
RuleID : 14323 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SysImageUti ActiveX clsid access
RuleID : 14322 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 2 ActiveX clsid unicode access
RuleID : 14321 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 2 ActiveX clsid access
RuleID : 14320 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbExecuteError Class ActiveX function call unicode access
RuleID : 14319 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbExecuteError Class ActiveX function call access
RuleID : 14318 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbExecuteError Class ActiveX clsid unicode access
RuleID : 14317 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbExecuteError Class ActiveX clsid access
RuleID : 14316 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 1 ActiveX clsid unicode access
RuleID : 14315 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 1 ActiveX clsid access
RuleID : 14314 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdate Class ActiveX function call unicode access
RuleID : 14313 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdate Class ActiveX function call access
RuleID : 14312 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdate Class ActiveX clsid unicode access
RuleID : 14311 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdate Class ActiveX clsid access
RuleID : 14310 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX function call unicode access
RuleID : 14309 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX function call access
RuleID : 14308 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX clsid unicode access
RuleID : 14307 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX clsid access
RuleID : 14306 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMStatusbarCtl Class ActiveX function call unicode access
RuleID : 14305 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMStatusbarCtl Class ActiveX function call access
RuleID : 14304 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMStatusbarCtl Class ActiveX clsid unicode access
RuleID : 14303 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMStatusbarCtl Class ActiveX clsid access
RuleID : 14302 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 TeamListViewWnd Class ActiveX function call unicode access
RuleID : 14301 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 TeamListViewWnd Class ActiveX function call access
RuleID : 14300 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 TeamListViewWnd Class ActiveX clsid unicode access
RuleID : 14299 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 TeamListViewWnd Class ActiveX clsid access
RuleID : 14298 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RemoteDirDlg Class ActiveX function call unicode access
RuleID : 14297 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteDirDlg Class ActiveX function call access
RuleID : 14296 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RemoteDirDlg Class ActiveX clsid unicode access
RuleID : 14295 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteDirDlg Class ActiveX clsid access
RuleID : 14294 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX function call unicode access
RuleID : 14293 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX function call access
RuleID : 14292 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX clsid unicode access
RuleID : 14291 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access
RuleID : 14290 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHosts Class ActiveX function call unicode access
RuleID : 14289 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHosts Class ActiveX function call access
RuleID : 14288 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHosts Class ActiveX clsid unicode access
RuleID : 14287 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHosts Class ActiveX clsid access
RuleID : 14286 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX function call unicode access
RuleID : 14285 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX function call access
RuleID : 14284 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX clsid unicode access
RuleID : 14283 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid access
RuleID : 14282 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX function call unicode access
RuleID : 14281 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX function call access
RuleID : 14280 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX clsid unicode access
RuleID : 14279 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid access
RuleID : 14278 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call unicode access
RuleID : 14277 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call access
RuleID : 14276 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid unicode access
RuleID : 14275 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid access
RuleID : 14274 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Locator ActiveX function call unicode access
RuleID : 14273 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Locator ActiveX function call access
RuleID : 14272 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Locator ActiveX clsid unicode access
RuleID : 14271 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Locator ActiveX clsid access
RuleID : 14270 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 excessive outbound NXDOMAIN replies - possible spoof of domain run by local D...
RuleID : 13949 - Revision : 17 - Type : PROTOCOL-DNS
2014-01-10 large number of NXDOMAIN replies - possible DNS cache poisoning
RuleID : 13948 - Revision : 13 - Type : PROTOCOL-DNS
2014-01-10 dns cache poisoning attempt
RuleID : 13667 - Revision : 19 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0022.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8938.nasl - Type : ACT_GATHER_INFO
2014-03-05 Name : The DNS server running on the remote host is vulnerable to DNS spoofing attacks.
File : ms_dns_kb951746.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0533.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0789.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071023_libpng_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071023_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071129_cairo_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080620_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080711_bind_on_SL_3_0_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080811_dnsmasq_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-191-02.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20080708-dnshttp.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20080924-iosipshttp.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11956.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12197.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_bind-080708.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_dnsmasq-080813.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-019.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-121.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-139.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-643-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-651-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO
2009-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1069.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200901-03.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-17.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-334-01.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8738.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1635.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0014.nasl - Type : ACT_GATHER_INFO
2008-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-02.nasl - Type : ACT_GATHER_INFO
2008-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_959d384d6b5911dd9d79001fc61c2a55.nasl - Type : ACT_GATHER_INFO
2008-08-15 Name : The remote openSUSE host is missing a security update.
File : suse_dnsmasq-5512.nasl - Type : ACT_GATHER_INFO
2008-08-12 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_37865.nasl - Type : ACT_GATHER_INFO
2008-08-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0789.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1623.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-005.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1617.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1619.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-205-01.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-627-1.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-08.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-5409.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote openSUSE host is missing a security update.
File : suse_bind-5410.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0533.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1603.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6256.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6281.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0533.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-622-1.nasl - Type : ACT_GATHER_INFO
2008-07-09 Name : The remote name resolver (or the server it uses upstream) is affected by a DN...
File : dns_non_random_source_ports.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4fb43b2f46a911dd9d3800163e000016.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote host is vulnerable to DNS spoofing attacks.
File : smb_nt_ms08-037.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-10.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0558.nasl - Type : ACT_GATHER_INFO
2008-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5425.nasl - Type : ACT_GATHER_INFO
2008-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5430.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1542.nasl - Type : ACT_GATHER_INFO
2008-04-02 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0005.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137080-11
File : solaris10_137080.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137081-11
File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote openSUSE host is missing a security update.
File : suse_cairo-4947.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cairo-4961.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3818.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-4627.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-04.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-337-01.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-550-1.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1078.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-325-01.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-4628.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-217.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-538-1.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-08.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2521.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2666.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-734.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote host is missing Sun Security Patch number 114265-23
File : solaris9_x86_114265.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_172acf78780c11dcb3f40016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_36973.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote host is missing Sun Security Patch number 112837-24
File : solaris9_112837.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109326-24
File : solaris8_109326.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109327-24
File : solaris8_x86_109327.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:07:09
  • Multiple Updates
2014-01-19 21:31:02
  • Multiple Updates
2013-11-11 12:41:38
  • Multiple Updates