Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2009-AVI-325
Vulnerability from certfr_avis
Plusieurs vulnérabilités de la bibliothèque ATL de Windows permettent à un utilisateur malveillant d'exécuter du code arbitraire à distance.
Description
Plusieurs vulnérabilités de la bibliothèque ATL (Active template library) de Windows ont été identifiées :
- la première provient de la lecture sans filtrage de données non sûres ;
- la seconde tire son origine de la copie de données non sûres ;
- la troisième résulte du défaut d'initialisation d'un objet ;
- la quatrième est liée à des erreurs dans certains en-têtes ATL ;
- la cinquième provient d'un défaut de gestion de la mémoire.
Pour chacune de ces vulnérabilités, un utilisateur malveillant peut, par le biais d'une page web malveillante, exécuter du code arbitraire sur un système vulnérable avec les droits de l'utilisateur ;
Solution
Se référer au bulletin de sécurité MS09-037 de Microsoft pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Microsoft | Windows | Windows Server 2008 et 2008 SP2 pour architecturess 32 bits, x64 et Itanium. | ||
Microsoft | Windows | Windows Vista, Vista SP1 et SP2, y compris versions pour x64 ; | ||
Microsoft | Windows | Windows XP S2, SP3 et Édition Media Center 2005 ; | ||
Microsoft | Windows | Windows 2000 SP4 ; | ||
Microsoft | Windows | Windows Server 2003 SP2, y compris versions pour x64 et Itanium ; | ||
Microsoft | Windows | Windows XP Professionnel Édition x64 SP2 ; |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Windows Server 2008 et 2008 SP2 pour architecturess 32 bits, x64 et Itanium.", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Vista, Vista SP1 et SP2, y compris versions pour x64 ;", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows XP S2, SP3 et \u00c9dition Media Center 2005 ;", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 2000 SP4 ;", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2003 SP2, y compris versions pour x64 et Itanium ;", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows XP Professionnel \u00c9dition x64 SP2 ;", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": "", "content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s de la biblioth\u00e8que ATL (Active template\nlibrary) de Windows ont \u00e9t\u00e9 identifi\u00e9es\u00a0:\n\n- la premi\u00e8re provient de la lecture sans filtrage de donn\u00e9es non\n s\u00fbres ;\n- la seconde tire son origine de la copie de donn\u00e9es non s\u00fbres ;\n- la troisi\u00e8me r\u00e9sulte du d\u00e9faut d\u0027initialisation d\u0027un objet ;\n- la quatri\u00e8me est li\u00e9e \u00e0 des erreurs dans certains en-t\u00eates ATL ;\n- la cinqui\u00e8me provient d\u0027un d\u00e9faut de gestion de la m\u00e9moire.\n\nPour chacune de ces vuln\u00e9rabilit\u00e9s, un utilisateur malveillant peut, par\nle biais d\u0027une page web malveillante, ex\u00e9cuter du code arbitraire sur un\nsyst\u00e8me vuln\u00e9rable avec les droits de l\u0027utilisateur ;\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 MS09-037 de Microsoft pour\nl\u0027obtention des correctifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2008-0015", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0015" }, { "name": "CVE-2008-0020", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0020" }, { "name": "CVE-2009-2494", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2494" }, { "name": "CVE-2009-0901", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0901" }, { "name": "CVE-2009-2493", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2493" } ], "initial_release_date": "2009-08-12T00:00:00", "last_revision_date": "2009-08-12T00:00:00", "links": [], "reference": "CERTA-2009-AVI-325", "revisions": [ { "description": "version initiale.", "revision_date": "2009-08-12T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "Plusieurs vuln\u00e9rabilit\u00e9s de la biblioth\u00e8que ATL de Windows permettent \u00e0\nun utilisateur malveillant d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n", "title": "Vuln\u00e9rabilit\u00e9s de la biblioth\u00e8que ATL de Microsoft Windows", "vendor_advisories": [ { "published_at": "2009-08-11", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft MS09-037", "url": "http://www.microsoft.com/technet/security/Bulletin/MS09-037.mspx" } ] }
CVE-2009-2493 (GCVE-0-2009-2493)
Vulnerability from cvelistv5
Published
2009-07-29 17:00
Modified
2024-08-07 05:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:15.041Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-11.html" }, { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "oval:org.mitre.oval:def:6304", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6304" }, { "name": "ADV-2009-2034", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2034" }, { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "oval:org.mitre.oval:def:6621", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6621" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-2493.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/viewContent.do?externalId=7004997\u0026sliceId=1" }, { "name": "TA09-286A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-035", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "ADV-2010-0366", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "name": "SSRT100013", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "MS09-072", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-072" }, { "name": "HPSBMA02488", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36187" }, { "name": "TA09-342A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-342A.html" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "name": "38568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38568" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa09-04.html" }, { "name": "oval:org.mitre.oval:def:6245", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6245" }, { "name": "oval:org.mitre.oval:def:6716", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6716" }, { "name": "36746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36746" }, { "name": "oval:org.mitre.oval:def:6421", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6421" }, { "name": "41818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41818" }, { "name": "35967", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35967" }, { "name": "SUSE-SA:2009:053", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "name": "1020775", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020775.1-1" }, { "name": "TA09-195A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "MS09-060", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060" }, { "name": "MS09-055", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-055" }, { "name": "264648", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264648-1" }, { "name": "oval:org.mitre.oval:def:6473", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6473" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka \"ATL COM Initialization Vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-11.html" }, { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "oval:org.mitre.oval:def:6304", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6304" }, { "name": "ADV-2009-2034", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2034" }, { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "oval:org.mitre.oval:def:6621", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6621" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-2493.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/viewContent.do?externalId=7004997\u0026sliceId=1" }, { "name": "TA09-286A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-035", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "ADV-2010-0366", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "name": "SSRT100013", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "MS09-072", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-072" }, { "name": "HPSBMA02488", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36187" }, { "name": "TA09-342A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-342A.html" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "name": "38568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38568" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa09-04.html" }, { "name": "oval:org.mitre.oval:def:6245", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6245" }, { "name": "oval:org.mitre.oval:def:6716", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6716" }, { "name": "36746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36746" }, { "name": "oval:org.mitre.oval:def:6421", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6421" }, { "name": "41818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41818" }, { "name": "35967", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35967" }, { "name": "SUSE-SA:2009:053", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "name": "1020775", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020775.1-1" }, { "name": "TA09-195A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "MS09-060", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060" }, { "name": "MS09-055", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-055" }, { "name": "264648", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264648-1" }, { "name": "oval:org.mitre.oval:def:6473", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6473" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2009-2493", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka \"ATL COM Initialization Vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.adobe.com/support/security/bulletins/apsb09-11.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-11.html" }, { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "oval:org.mitre.oval:def:6304", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6304" }, { "name": "ADV-2009-2034", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2034" }, { "name": "TA09-223A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "oval:org.mitre.oval:def:6621", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6621" }, { "name": "http://www.openoffice.org/security/cves/CVE-2009-2493.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2009-2493.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "http://www.novell.com/support/viewContent.do?externalId=7004997\u0026sliceId=1", "refsource": "CONFIRM", "url": "http://www.novell.com/support/viewContent.do?externalId=7004997\u0026sliceId=1" }, { "name": "TA09-286A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-035", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035" }, { "name": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx", "refsource": "MISC", "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "ADV-2010-0366", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "name": "SSRT100013", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "MS09-072", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-072" }, { "name": "HPSBMA02488", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "36187", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36187" }, { "name": "TA09-342A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-342A.html" }, { "name": "ADV-2009-2232", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "38568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38568" }, { "name": "MS09-037", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "http://www.adobe.com/support/security/advisories/apsa09-04.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa09-04.html" }, { "name": "oval:org.mitre.oval:def:6245", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6245" }, { "name": "oval:org.mitre.oval:def:6716", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6716" }, { "name": "36746", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36746" }, { "name": "oval:org.mitre.oval:def:6421", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6421" }, { "name": "41818", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/41818" }, { "name": "35967", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35967" }, { "name": "SUSE-SA:2009:053", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "name": "1020775", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020775.1-1" }, { "name": "TA09-195A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "MS09-060", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060" }, { "name": "MS09-055", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-055" }, { "name": "264648", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264648-1" }, { "name": "oval:org.mitre.oval:def:6473", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6473" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2009-2493", "datePublished": "2009-07-29T17:00:00", "dateReserved": "2009-07-17T00:00:00", "dateUpdated": "2024-08-07T05:52:15.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-2494 (GCVE-0-2009-2494)
Vulnerability from cvelistv5
Published
2009-08-12 17:00
Modified
2025-01-21 16:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Active Template Library (ATL) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via vectors related to erroneous free operations after reading a variant from a stream and deleting this variant, aka "ATL Object Type Mismatch Vulnerability."
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.711Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "56910", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/56910" }, { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "oval:org.mitre.oval:def:5708", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5708" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "35982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35982" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36187" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "1022712", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022712" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2009-2494", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2023-12-12T15:46:22.558994Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-21T16:03:07.500Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The Active Template Library (ATL) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via vectors related to erroneous free operations after reading a variant from a stream and deleting this variant, aka \"ATL Object Type Mismatch Vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "56910", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/56910" }, { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "oval:org.mitre.oval:def:5708", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5708" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "35982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35982" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36187" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "1022712", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022712" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2009-2494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Active Template Library (ATL) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via vectors related to erroneous free operations after reading a variant from a stream and deleting this variant, aka \"ATL Object Type Mismatch Vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "56910", "refsource": "OSVDB", "url": "http://osvdb.org/56910" }, { "name": "TA09-223A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "oval:org.mitre.oval:def:5708", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5708" }, { "name": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx", "refsource": "MISC", "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "35982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35982" }, { "name": "36187", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36187" }, { "name": "ADV-2009-2232", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "MS09-037", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "1022712", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022712" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2009-2494", "datePublished": "2009-08-12T17:00:00", "dateReserved": "2009-07-17T00:00:00", "dateUpdated": "2025-01-21T16:03:07.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-0901 (GCVE-0-2009-0901)
Vulnerability from cvelistv5
Published
2009-07-29 17:00
Modified
2024-08-07 04:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability."
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-11.html" }, { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "35832", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35832" }, { "name": "ADV-2009-2034", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2034" }, { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/viewContent.do?externalId=7004997\u0026sliceId=1" }, { "name": "TA09-286A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-035", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "oval:org.mitre.oval:def:7581", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7581" }, { "name": "oval:org.mitre.oval:def:6289", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6289" }, { "name": "SSRT100013", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "HPSBMA02488", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36187" }, { "name": "oval:org.mitre.oval:def:6311", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6311" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa09-04.html" }, { "name": "36746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36746" }, { "name": "oval:org.mitre.oval:def:6373", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6373" }, { "name": "35967", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35967" }, { "name": "TA09-195A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "MS09-060", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka \"ATL Uninitialized Object Vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-11.html" }, { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "35832", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35832" }, { "name": "ADV-2009-2034", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2034" }, { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/viewContent.do?externalId=7004997\u0026sliceId=1" }, { "name": "TA09-286A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-035", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "oval:org.mitre.oval:def:7581", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7581" }, { "name": "oval:org.mitre.oval:def:6289", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6289" }, { "name": "SSRT100013", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "HPSBMA02488", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36187" }, { "name": "oval:org.mitre.oval:def:6311", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6311" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa09-04.html" }, { "name": "36746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36746" }, { "name": "oval:org.mitre.oval:def:6373", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6373" }, { "name": "35967", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35967" }, { "name": "TA09-195A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "MS09-060", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0901", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka \"ATL Uninitialized Object Vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.adobe.com/support/security/bulletins/apsb09-11.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-11.html" }, { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "35832", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35832" }, { "name": "ADV-2009-2034", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2034" }, { "name": "TA09-223A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "http://www.novell.com/support/viewContent.do?externalId=7004997\u0026sliceId=1", "refsource": "CONFIRM", "url": "http://www.novell.com/support/viewContent.do?externalId=7004997\u0026sliceId=1" }, { "name": "TA09-286A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" }, { "name": "MS09-035", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035" }, { "name": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx", "refsource": "MISC", "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "oval:org.mitre.oval:def:7581", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7581" }, { "name": "oval:org.mitre.oval:def:6289", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6289" }, { "name": "SSRT100013", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "HPSBMA02488", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126592505426855\u0026w=2" }, { "name": "36187", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36187" }, { "name": "oval:org.mitre.oval:def:6311", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6311" }, { "name": "ADV-2009-2232", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "MS09-037", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "http://www.adobe.com/support/security/advisories/apsa09-04.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa09-04.html" }, { "name": "36746", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36746" }, { "name": "oval:org.mitre.oval:def:6373", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6373" }, { "name": "35967", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35967" }, { "name": "TA09-195A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "MS09-060", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0901", "datePublished": "2009-07-29T17:00:00", "dateReserved": "2009-03-14T00:00:00", "dateUpdated": "2024-08-07T04:48:52.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-0020 (GCVE-0-2008-0020)
Vulnerability from cvelistv5
Published
2009-07-07 23:00
Modified
2024-08-07 07:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Load method in the IPersistStreamInit interface in the Active Template Library (ATL), as used in the Microsoft Video ActiveX control in msvidctl.dll in DirectShow, in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via unknown vectors that trigger memory corruption, aka "ATL Header Memcopy Vulnerability," a different vulnerability than CVE-2008-0015.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:32:23.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36187" }, { "name": "oval:org.mitre.oval:def:5850", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5850" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "1022712", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022712" }, { "name": "20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://www.iss.net/threats/329.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Load method in the IPersistStreamInit interface in the Active Template Library (ATL), as used in the Microsoft Video ActiveX control in msvidctl.dll in DirectShow, in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via unknown vectors that trigger memory corruption, aka \"ATL Header Memcopy Vulnerability,\" a different vulnerability than CVE-2008-0015." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36187" }, { "name": "oval:org.mitre.oval:def:5850", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5850" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "1022712", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022712" }, { "name": "20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://www.iss.net/threats/329.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0020", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Load method in the IPersistStreamInit interface in the Active Template Library (ATL), as used in the Microsoft Video ActiveX control in msvidctl.dll in DirectShow, in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via unknown vectors that trigger memory corruption, aka \"ATL Header Memcopy Vulnerability,\" a different vulnerability than CVE-2008-0015." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA09-223A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx", "refsource": "MISC", "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "36187", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36187" }, { "name": "oval:org.mitre.oval:def:5850", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5850" }, { "name": "ADV-2009-2232", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "MS09-037", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "1022712", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022712" }, { "name": "20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities", "refsource": "ISS", "url": "http://www.iss.net/threats/329.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0020", "datePublished": "2009-07-07T23:00:00", "dateReserved": "2007-12-13T00:00:00", "dateUpdated": "2024-08-07T07:32:23.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-0015 (GCVE-0-2008-0015)
Vulnerability from cvelistv5
Published
2009-07-07 23:00
Modified
2024-08-07 07:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in the CComVariant::ReadFromStream function in the Active Template Library (ATL), as used in the MPEG2TuneRequest ActiveX control in msvidctl.dll in DirectShow, in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via a crafted web page, as exploited in the wild in July 2009, aka "Microsoft Video ActiveX Control Vulnerability."
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:32:23.333Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35558", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35558" }, { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "55651", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55651" }, { "name": "oval:org.mitre.oval:def:6333", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6333" }, { "name": "35585", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35585" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36187" }, { "name": "MS09-032", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-032" }, { "name": "oval:org.mitre.oval:def:7436", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7436" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "1022514", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022514" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.csis.dk/dk/nyheder/nyheder.asp?tekstID=799" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.html?storyid=6733" }, { "name": "TA09-187A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-187A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.microsoft.com/technet/security/advisory/972890.mspx" }, { "name": "TA09-195A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://www.iss.net/threats/329.html" }, { "name": "oval:org.mitre.oval:def:6363", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6363" }, { "name": "VU#180513", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/180513" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the CComVariant::ReadFromStream function in the Active Template Library (ATL), as used in the MPEG2TuneRequest ActiveX control in msvidctl.dll in DirectShow, in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via a crafted web page, as exploited in the wild in July 2009, aka \"Microsoft Video ActiveX Control Vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35558", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35558" }, { "name": "TA09-223A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "55651", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55651" }, { "name": "oval:org.mitre.oval:def:6333", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6333" }, { "name": "35585", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35585" }, { "name": "36187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36187" }, { "name": "MS09-032", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-032" }, { "name": "oval:org.mitre.oval:def:7436", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7436" }, { "name": "ADV-2009-2232", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "1022514", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022514" }, { "name": "MS09-037", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.csis.dk/dk/nyheder/nyheder.asp?tekstID=799" }, { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.html?storyid=6733" }, { "name": "TA09-187A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-187A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.microsoft.com/technet/security/advisory/972890.mspx" }, { "name": "TA09-195A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://www.iss.net/threats/329.html" }, { "name": "oval:org.mitre.oval:def:6363", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6363" }, { "name": "VU#180513", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/180513" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0015", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the CComVariant::ReadFromStream function in the Active Template Library (ATL), as used in the MPEG2TuneRequest ActiveX control in msvidctl.dll in DirectShow, in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via a crafted web page, as exploited in the wild in July 2009, aka \"Microsoft Video ActiveX Control Vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35558", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35558" }, { "name": "TA09-223A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" }, { "name": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx", "refsource": "MISC", "url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx" }, { "name": "55651", "refsource": "OSVDB", "url": "http://osvdb.org/55651" }, { "name": "oval:org.mitre.oval:def:6333", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6333" }, { "name": "35585", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35585" }, { "name": "36187", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36187" }, { "name": "MS09-032", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-032" }, { "name": "oval:org.mitre.oval:def:7436", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7436" }, { "name": "ADV-2009-2232", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2232" }, { "name": "1022514", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022514" }, { "name": "MS09-037", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037" }, { "name": "http://www.csis.dk/dk/nyheder/nyheder.asp?tekstID=799", "refsource": "MISC", "url": "http://www.csis.dk/dk/nyheder/nyheder.asp?tekstID=799" }, { "name": "http://isc.sans.org/diary.html?storyid=6733", "refsource": "MISC", "url": "http://isc.sans.org/diary.html?storyid=6733" }, { "name": "TA09-187A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-187A.html" }, { "name": "http://www.microsoft.com/technet/security/advisory/972890.mspx", "refsource": "CONFIRM", "url": "http://www.microsoft.com/technet/security/advisory/972890.mspx" }, { "name": "TA09-195A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html" }, { "name": "20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities", "refsource": "ISS", "url": "http://www.iss.net/threats/329.html" }, { "name": "oval:org.mitre.oval:def:6363", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6363" }, { "name": "VU#180513", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/180513" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0015", "datePublished": "2009-07-07T23:00:00", "dateReserved": "2007-12-13T00:00:00", "dateUpdated": "2024-08-07T07:32:23.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…