Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.800727
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Internet Explorer 'Style' Object RCE Vulnerability
Zusammenfassung:This host is missing a critical security update according to; Microsoft Bulletin MS09-072.
Beschreibung:Summary:
This host is missing a critical security update according to
Microsoft Bulletin MS09-072.

Vulnerability Insight:
Multiple flaws are due to:

- The 'tdc.ocx' ActiveX control being built with vulnerable Active Template
Library (ATL) headers, which could allow the instantiation of arbitrary objects
that can bypass certain security related policies.

- Memory corruption error occurs when the browser attempts to access an object
that has not been initialized or has been deleted, which could be exploited
to execute arbitrary code via a specially crafted web page.

- Memory corruption occurs when processing 'CSS' objects.

- Race condition occurs while repetitively clicking between two elements at
a fast rate, which could be exploited to execute arbitrary code via a
specially crafted web page.

- A dangling pointer during deallocation of a circular dereference for a
CAttrArray object, which could be exploited to execute arbitrary code via
a specially crafted web page.

Vulnerability Impact:
Successful exploitation will let the attacker execute arbitrary code via
specially crafted HTML page in the context of the affected system and cause
memory corruption thus causing remote machine compromise.

Affected Software/OS:
Microsoft Internet Explorer version 5.x/6.x/7.x/8.x.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-2493
Cert/CC Advisory: TA09-195A
http://www.us-cert.gov/cas/techalerts/TA09-195A.html
Cert/CC Advisory: TA09-223A
http://www.us-cert.gov/cas/techalerts/TA09-223A.html
Cert/CC Advisory: TA09-286A
http://www.us-cert.gov/cas/techalerts/TA09-286A.html
Cert/CC Advisory: TA09-342A
http://www.us-cert.gov/cas/techalerts/TA09-342A.html
HPdes Security Advisory: HPSBMA02488
http://marc.info/?l=bugtraq&m=126592505426855&w=2
HPdes Security Advisory: SSRT100013
http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx
Microsoft Security Bulletin: MS09-035
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035
Microsoft Security Bulletin: MS09-037
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037
Microsoft Security Bulletin: MS09-055
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-055
Microsoft Security Bulletin: MS09-060
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060
Microsoft Security Bulletin: MS09-072
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-072
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6245
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6304
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6421
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6473
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6716
http://secunia.com/advisories/35967
http://secunia.com/advisories/36187
http://secunia.com/advisories/36374
http://secunia.com/advisories/36746
http://secunia.com/advisories/38568
http://secunia.com/advisories/41818
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020775.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264648-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1
SuSE Security Announcement: SUSE-SA:2009:053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
http://www.vupen.com/english/advisories/2009/2034
http://www.vupen.com/english/advisories/2009/2232
http://www.vupen.com/english/advisories/2010/0366
Common Vulnerability Exposure (CVE) ID: CVE-2009-3671
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6382
http://www.securitytracker.com/id?1023293
Common Vulnerability Exposure (CVE) ID: CVE-2009-3672
BugTraq ID: 37085
http://www.securityfocus.com/bid/37085
Bugtraq: 20091120 IE7 (Google Search)
http://www.securityfocus.com/archive/1/507984/100/0/threaded
CERT/CC vulnerability note: VU#515749
http://www.kb.cert.org/vuls/id/515749
http://www.symantec.com/connect/blogs/zero-day-internet-explorer-exploit-published
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6381
http://secunia.com/advisories/37448
http://www.vupen.com/english/advisories/2009/3301
Common Vulnerability Exposure (CVE) ID: CVE-2009-3673
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6519
Common Vulnerability Exposure (CVE) ID: CVE-2009-3674
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6570
CopyrightCopyright (C) 2009 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.