Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802136
Category:Windows
Title:Microsoft Windows Insecure Library Loading Vulnerability (2269637)
Summary:This host is missing a critical security update according to Microsoft; Security Advisory (2269637).;; This NVT has been replaced by OID:1.3.6.1.4.1.25623.1.0.902792.
Description:Summary:
This host is missing a critical security update according to Microsoft
Security Advisory (2269637).

This NVT has been replaced by OID:1.3.6.1.4.1.25623.1.0.902792.

Vulnerability Insight:
The flaw is due to the applications installed on windows, passes an
insufficiently qualified path of '.dll' files when loading an external library.

Vulnerability Impact:
Successful exploitation will allow attacker to remotely execute arbitrary
code in the context of the user running the vulnerable application when the
user opens a file from an untrusted location.

Affected Software/OS:
- Microsoft Windows 7 Service Pack 1 and prior

- Microsoft Windows XP Service Pack 3 and prior

- Microsoft Windows 2003 Service Pack 2 and prior

- Microsoft Windows Vista Service Pack 2 and prior

- Microsoft Windows Server 2008 Service Pack 2 and prior

Solution:
No known solution was made available for at least one year since the disclosure
of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer
release, disable respective features, remove the product or replace the product by another one.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3337
Cert/CC Advisory: TA10-313A
http://www.us-cert.gov/cas/techalerts/TA10-313A.html
Microsoft Security Bulletin: MS10-087
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-087
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11929
http://www.securitytracker.com/id?1024705
http://www.vupen.com/english/advisories/2010/2923
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.