text
stringlengths
0
383k
WebAttackMicrosoftEdgeCVE-2019-0926 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Edge is a web browser available for Windows. Microsoft Edge is prone to a remote memory-corruption vulnerability because it fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Multiple versions of Microsoft Edge.
WebAttackMicrosoftEdgeCVE-2019-0938 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to gain elevated privileges. Additional Information Microsoft Edge is a web browser available for Microsoft Windows. Microsoft Edge is prone to a remote privilege-escalation vulnerability. Specifically, this issue occurs because of an error in the implementation of sandbox. An attacker can exploit this issue to escape from the AppContainer sandbox in the browser. An attacker can exploit this issue to gain elevated privileges. Affected Multiple versions of Microsoft Edge.
WebAttackMicrosoftEdgeCVE-2019-8060Activity Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Edge is a web browser available for Windows. Microsoft Edge is prone to a remote memory-corruption vulnerability. Specifically, this issue exists because the Chakra scripting engine fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Various Microsoft Edge versions.
WebAttackMicrosoftEdgeMemoryCorruptionCVE-2018-8556 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to execute arbitrary code in the context of the current user. Failed exploit attempts will likely cause a denial-of-service condition. Additional Information Chakra is a JavaScript engine developed by Microsoft for its Microsoft Edge web browser. ChakraCore is the core part of Chakra JavaScript engine. Microsoft ChakraCore is prone to a remote memory-corruption vulnerability because it fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Microsoft Edge Response Updates are available. Please see the references or vendor advisory for more information.
Web Attack: Microsoft Edge RCE CVE-2016-7201 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Edge is a web browser available for Windows. Microsoft Edge is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the Chakra JavaScript engines fail to properly handle objects in memory during the rendering process. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. This could allow the attacker to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Multiple version of Edge browser.
WebAttackMicrosoftEdgeRCECVE-2018-0953 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description Microsoft Edge is prone to a remote memory-corruption vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Edge is a web browser available for Windows. Microsoft Edge is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Microsoft Edge Response Updates are available. Please see the references or vendor advisory for more information.
WebAttackMicrosoftEdgeScriptingEngineCVE-2019-1023 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to obtain sensitive information that may aid in further attacks. Additional Information Microsoft Edge is a web browser available for Windows. Microsoft Edge is prone to an information disclosure vulnerability because it fails to properly handles objects in memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Affected ChakraCore and Microsoft Edge.
WebAttackMicrosoftEdgeSOPBypass Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to bypass same-origin policy in Microsoft Edge browsers. Additional Information Microsoft Edge is prone to a vulnerability which when exploited allows bypass of same-origin policy. Attackers can exploit this issue to bypass the same-origin policy and certain access restrictions to obtain sensitive data, or execute arbitrary script code in the browser of an unsuspecting user in the context of another site. This could be used to steal sensitive information or launch other attacks. Affected Microsoft Edge Browser. Response
WebAttackMicrosoftExcelCVE-2012-0105 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempt to exploit a remote code execution vulnerability in Microsoft Excel application. Additional Information Microsoft Excel is a spreadsheet application that is part of the Microsoft Office suite. Microsoft Excel is prone to a buffer-overflow vulnerability when parsing an RTD (RealTimeData) record in a malformed Excel file. Specifically, the application fails to initialize a variable that is later used in a memory copy operation. Attackers can exploit this issue by enticing an unsuspecting user to open a specially crafted Excel file. Successful exploits can allow attackers to execute arbitrary code with the privileges of the user running the application. Failed exploit attempts will result in a denial-of-service condition. Affected Microsoft Excel 2002 Microsoft Office XP SP3 Microsoft Excel 2002 SP3 Microsoft Excel 2002 SP2 Microsoft Excel 2002 SP1 Microsoft Excel 2008 for Mac 0 Microsoft Excel 2004 for Mac 0 Microsoft Open XML File Format Converter for Mac 0 Response The vendor has released an advisory and updates. Please visit vendor's website for further details.
WebAttackMicrosoftExcelXLWRCECVE-2007-3890 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Excel. Additional Information A remote code execution vulnerability exists in the way Excel handles malformed Excel files. An attacker could exploit the vulnerability by sending a malformed file which could be included as an e-mail attachment, or hosted on a malicious or compromised Web site. Affected Windows. Response Download and Install the latest Microsoft patches applicable to this vulnerability.
Web Attack: Microsoft Exchange Remote Code Execution CVE-2020-0688 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Exchange. Additional Information Microsoft Exchange is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because it fails to properly handle objects in memory. An attacker can exploit this issue by sending a specially crafted email to the affected server. Attackers can exploit this issue to execute arbitrary code in the context of the system user. Failed attacks will cause denial of service conditions. Affected Microsoft Exchange Servers.
Web Attack: Microsoft Exchange Server CVE-2020-16875 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine. Additional Information Microsoft Exchange Server is vulnerable to EXRemote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application. Affected Microsoft Exchange Server 2016, 2019 Response
WebAttackMicrosoftExchangeServerCVE-2021-26857 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine. Additional Information Microsoft Exchange Server is vulnerable to Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application. Affected Microsoft Exchange Server 2013, 2016, 2019 Response
Web Attack: Microsoft Exchange Server CVE-2021-33766 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an information disclosure vulnerability in Microsoft Exchange. Additional Information A vulnerability exists in Microsoft Exchange that can lead to information disclosure. Affected Microsoft Exchange Server 2019 Cumulative Update 8 Microsoft Exchange Server 2016 Cumulative Update 19 Microsoft Exchange Server 2013 Cumulative Update 23 Microsoft Exchange Server 2016 Cumulative Update 20 Microsoft Exchange Server 2019 Cumulative Update 9 Response
Web Attack: Microsoft Exchange Server CVE-2021-34473 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine. Additional Information Microsoft Exchange Server is vulnerable to Remote Code Executio attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application. Affected Various versions of Microsoft Exchange Server 2013, Microsoft Exchange Server 2016, and Microsoft Exchange Server 2019 Response
Web Attack: Microsoft Exchange Server Elevation of Privilege CVE-2021-34523 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a Elevation of Privilege vulnerability in Microsoft Exchange Server. Additional Information A vulnerability exists in Microsoft Exchange Server that can lead to Elevation of Privilege vulnerability. Affected Microsoft Exchange Server 2019 Cumulative Update 8 Microsoft Exchange Server 2016 Cumulative Update 19 Microsoft Exchange Server 2016 Cumulative Update 20 Microsoft Exchange Server 2019 Cumulative Update 9 Microsoft Exchange Server 2013 Cumulative Update 23 Response
Web Attack: Microsoft Exchange Server RCE Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a SSRF vulnerability in Microsoft Exchange server. Additional Information A vulnerability exists in Microsoft Exchange server that can lead to attackers accessing internal Microsoft Exchange services. Affected Microsoft Exchange Server 2016 Cumulative Update 23 Microsoft Exchange Server 2019 Cumulative Update 12 Microsoft Exchange Server 2019 Cumulative Update 11 Microsoft Exchange Server 2016 Cumulative Update 22 Microsoft Exchange Server 2013 Cumulative Update 23 Response
WebAttackMicrosoftExchangeServerRCECVE-2021-28482 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Exchange Server. Additional Information A vulnerability exists in Microsoft Exchange Server that can lead to execution of arbitrary code. Affected Microsoft Exchange Server 2019 Cumulative Update 8 Microsoft Exchange Server 2016 Cumulative Update 19 Microsoft Exchange Server 2013 Cumulative Update 23 Microsoft Exchange Server 2016 Cumulative Update 20 Microsoft Exchange Server 2019 Cumulative Update 9 Response
Web Attack: Microsoft Exchange Server RCE CVE-2021-34473 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Exchange Server. Additional Information A vulnerability exists in Microsoft Exchange Server that can lead to execution of remote code. Affected Microsoft Exchange Server 2019 Cumulative Update 9 Microsoft Exchange Server 2013 Cumulative Update 23 Microsoft Exchange Server 2019 Cumulative Update 8 Microsoft Exchange Server 2016 Cumulative Update 19 Microsoft Exchange Server 2016 Cumulative Update 20 Response
Web Attack: Microsoft Exchange Server RCE CVE-2021-42321 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Exchange Server. Additional Information A vulnerability exists in Microsoft Exchange Server that can lead to execution of remote code. Affected Microsoft Exchange Server 2019 Cumulative Update 11 Microsoft Exchange Server 2016 Cumulative Update 22 Microsoft Exchange Server 2019 Cumulative Update 10 Microsoft Exchange Server 2016 Cumulative Update 21 Response
Web Attack: Microsoft Exchange Server RCE CVE-2022-41080 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Exchange Server. Additional Information Microsoft Exchange Servers suffers from a vulnerability that can lead to execution of remote code. Affected Microsoft Exchange Server - 2013 Microsoft Exchange Server - 2016 Microsoft Exchange Server - 2019 Response
Web Attack: Microsoft Exchange Server RCE CVE-2023-36745 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Exchange Server. Additional Information A vulnerability exists in Microsoft Exchange Server that can lead to execution of remote code. Affected Microsoft Exchange Server 2016 Cumulative Update 23 Microsoft Exchange Server 2019 Cumulative Update 12 Microsoft Exchange Server 2019 Cumulative Update 13 Response
Web Attack: Microsoft Exchange Server XSS CVE-2021-31195 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a Cross Site Scripting vulnerability in Microsoft Exchange Server. Additional Information A vulnerability exists in Microsoft Exchange Server that can lead to Cross Site Scripting attacks. Affected Microsoft Exchange Server 2013 Cumulative Update 23 Microsoft Exchange Server 2016 Cumulative Update 20 Microsoft Exchange Server 2019 Cumulative Update 9 Microsoft Exchange Server 2019 Cumulative Update 8 Microsoft Exchange Server 2016 Cumulative Update 19 Response
WebAttackMicrosoftIEandEdgeCVE-2019-0911 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer and Edge are web browser available for Windows. Microsoft Internet Explorer and Edge are prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Multiple versions of Internet Explorer 10, 11, and Microsoft Edge.
WebAttackMicrosoftIEandEdgeCVE-2019-0940 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer and Edge are web browsers available for Windows. Microsoft Internet Explorer and Edge are prone to a remote memory-corruption vulnerability because it fails to properly access objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Multiple versions of Microsoft Internet Explorer 10, 11, Edge.
WebAttackMicrosoftIEColElementCVE-2012-18762 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a browser for the Windows operating system. Internet Explorer is prone to a remote code-execution vulnerability when accessing an object that does not exist. The problem occurs when handling a change to a colspans on a column in a table using a 'table-layout:fixed' style. Attackers can exploit this issue by enticing an unsuspecting user into opening a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Affected Microsoft Internet Explorer 9 Microsoft Internet Explorer 8 Microsoft Internet Explorer 7.0 Microsoft Internet Explorer 6.0 SP3 Microsoft Internet Explorer 6.0 SP2 Microsoft Internet Explorer 6.0 SP1 Microsoft Internet Explorer 6.0
WebAttackMicrosoftIECVE-2012-1524 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a code execution vulnerability in Microsoft Internet Explorer. Additional Information A memory corruption vulnerability exists in IE that may lead to remote code execution. Affected Internet Explorer 9
WebAttackMicrosoftIECVE-2019-0918 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Multiple versions of Internet Explorer 9, 10, 11.
Web Attack: Microsoft IE Generic Heap Spray Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature generically detects an attempt to exploit a buffer overflow vulnerability either in a browser or in an ActiveX control. Additional Information Successfully exploiting this issue allows remote attackers to execute arbitrary code in the context of the application. Response The following instructions pertain to all current and recent Symantec antivirus products, including the Symantec AntiVirus and Norton AntiVirus product lines. 1. Disable System Restore (Windows Me/XP). 2. Update the virus definitions. 3. Run a full system scan.
Web Attack: Microsoft IIS 3 File Creation CVE-1999-0191 Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects an attempt to exploit a vulnerability in MS IIS 3.0. Additional Information Microsoft IIS 3.0 came with a sample program, newdsn.exe, installed by default in the directory wwwroot/scripts/tools/. Execution of this program with a properly submitted URL could allow for remote file creation. The file created is a Microsoft Access Database, but can have any extension, including .html. Affected Microsoft IIS 3.0 Response Upgrade to the latest version of MS IIS.
Web Attack: Microsoft IIS 5 Source Disclosure CVE-2000-0778 Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects attempts to exploit a Translate Header vulnerability in IIS. Additional Information IIS 5.0 allows remote attackers to obtain source code for .ASP files and other scripts via an HTTP GET request with a "Translate: f" header, aka the "Specialized Header" vulnerability. Microsoft IIS 5.0 has a dedicated scripting engine for advanced file types such as ASP, ASA, HTR, etc. files. The scripting engines handle requests for these file types, process them accordingly, and then execute them on the server. It is possible to force the server to send back the source of known scriptable files to the client if the HTTP GET request contains a specialized header with 'Translate: f' at the end of it, and if a trailing slash '/' is appended to the end of the URL. The scripting engine will be able to locate the requested file, however, it will not recognize it as a file that needs to be processed and will proceed to send the file source to the client. Affected Microsoft IIS 5.0 Response Microsoft has released the following patch which eliminates this vulnerability: For Microsoft IIS 5.0: Microsoft Patch Q256888
WebAttackMicrosoftIISCVE-1999-0874 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects a buffer overflow in the filter dynamic linked libraries that are employed to process several server-side file types (.HTR, .STM and .IDC files as examples) Additional Information Microsoft IIS (Internet Information Services) provides support for several file types that require server-side processing. A buffer overflow vulnerability has been reported in the filter dynamic linked libraries that are employed to process several server-side file types, for example .HTR, .STM and .IDC files. An attacker may exploit this vulnerability by making a malicious HTTP request for one of the affected file types. The malicious request will be handled by the affected filter DLL and, ultimately, an internal buffer in memory may be overrun. Data contained adjacent to the affected buffer will be corrupted with attacker-supplied data. As this memory space contains values that are crucial to controlling program execution flow, it has been reported that a skilled attacker may exploit this vulnerability to execute arbitrary code. Code execution will occur in the context of the affected IIS server. This issue might also be exploited to deny service to the affected server. It should be noted that the affected DLLs are installed by default with IIS. Affected Microsoft IIS 4.0 Response Workaround: Microsoft recommends disabling the script mapping for .HTR files as a workaround. To disable the script mapping for .HTR files: 1. From the desktop, start the Internet Services Manager by clicking Start > Programs > Windows NT 4.0 Option Pack > Microsoft Internet Information Server > Internet Service Manager 2. Double-click Internet Information Server. 3. Right-click on the computer name, and then select Properties. 4. In the Master Properties drop-down list, click "WWW Service", and then click Edit. 5. On the Home Directory tab, click Configuration. 6. Highlight the line in the extension mappings that contains ".HTR", and then click Remove. 7. Repeat these steps for .STM and .IDC extensions. 8. In response to "Remove selected script mapping?" say Yes. 9. Click OK three times. 10. Close ISM. Solution: Microsoft has made the following fix available: ftp://ftp.microsoft.com/bussys/IIS/iis-public/fixes/usa/ext-fix/ This vulnerability was patched in NT Service Pack 6. eEye has made available a filter patch that will limit .HTR requests to 255 bytes, yet allow normal requests to continue to work. The filter and source are available at http://www.eeye.com/database/advisories/ad06081999/ad06081999-ogle.html
WebAttackMicrosoftIISCVE-2001-0333 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects an attempt by an attacker to traverse directories on a host running Microsoft IIS or PWS in order to gain varied privileges to files. Additional Information Microsoft IIS 4.0 and 5.0 are both vulnerable to double dot "../" directory traversal exploitation if the extended UNICODE character representations are used in substitution for "/" and "\". Unauthenticated users may access any known file in the context of the IUSR_machinename account. The IUSR_machinename account is a member of the Everyone and Users groups by default. Therefore, any file on the same logical drive as any Web-accessible file, which is accessible to these groups, can be deleted, modified, or executed. Successful exploitation would yield the same privileges as a user who could successfully log on to the system, without any credentials, to a remote user. It has been discovered that a Windows 98 host running the Microsoft Personal Web Server is also subject to this vulnerability (March 18, 2001). The Code Blue Worm exploited this vulnerability. UPDATE: We believe that an aggressive worm may be in the wild that actively exploits this vulnerability. Affected Microsoft IIS 1.0, 2.0, 3.0, 3.0 alpha, 4.0, 4.0 alpha, 5.0, 5.1, 6.0 Microsoft IIS Far East Edition 4.0 SP5, 4.0 SP6, 5.0 Microsoft Personal Web Server 1.0, 2.0, 3.0, 4.0 Response As a workaround, users can implement the URLScan Security Tool from Microsoft. The patch released with the advisory, MS00-057, eliminates this vulnerability. Therefore, users who have already applied this patch do not need to take further action. Otherwise, the patch is available at the following locations: For Microsoft IIS 4.0: Microsoft Q269862 Microsoft Q269862 For Microsoft IIS 4.0alpha: Microsoft Q269862 Microsoft Q269862 For Microsoft IIS 5.0: Microsoft Q269862 For Microsoft Personal Web Server 4.0: David Raitzer pws_patch.zip
Web Attack: Microsoft IIS Executable File Parsing CVE-2000-0886 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects to execute a command shell over IIS. Additional Information When Microsoft IIS receives a valid request for an executable file, the filename is then passed to the underlying operating system, which executes the file. In the event IIS receives a specially formed request for an executable file, followed by the operating system commands, IIS will proceed to process the entire string rather than reject it. therefore, a malicious user may perform system commands through cmd.exe under the context of the IUSR_machinename account, which could possibly lead to privilege escalation, deletion, addition, file modification, or a full compromise of the server. In order to establish successful exploitation, the requested file must be an existing .bat or .cmd file residing in a folder for which the user possesses executable permissions. November 27, 2000 Update: Georgi Guninski has discovered new variants of this vulnerability that have appeared after applying the patch Q277873, supplied by Microsoft. December 7, 2000 Update: Billy Nothern has discovered that the commands can also be parsed through ActiveState Perl. UPDATE: We believe that an aggressive worm may be in the wild that actively exploits this vulnerability. Affected Microsoft IIS 4.0, 5.0 Response Microsoft has released patches that eliminate the vulnerability. They also rectify the vulnerability described in: MS00-086). This patch does not address the new variants discovered by Georgi Guninski on November 27, 2000. Users who have applied IIS 5.0, released before November 30, 2000, are recommended to install the patch below. This patch rectifies the regression errors that existed in prior versions of the patch. For Microsoft IIS 4.0: Microsoft Q277873 Microsoft Q277873 For Microsoft IIS 5.0: Microsoft Q277873 Microsoft Q277873 Microsoft Q277873 Microsoft Q277873 Microsoft Q277873 Microsoft Q277873
WebAttackMicrosoftIISFTPDenialofServiceVulnerability Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects an attempt to exploit a vulnerability in the MS IIS FTP service. Additional Information A vulnerability exists in the handling of certain user requests in the IIS FTP service. Pattern-matching function is a function that supports the use of wildcards in filenames and is used by all of the FTP commands. The function is used to expand the wildcards and match the patterns to the filenames. The pattern-matching function used by a certain FTP command contains a flaw that may result in a denial-of-service condition. If a user submits an FTP command along with a filename containing specially placed wildcard sequences, the pattern-matching function will not allocate sufficent memory. This results in IIS experiencing a denial-of-service condition. All current IIS sessions will disconnect, and any new sessions will be refused until the service has been restarted. If successfully exploited on IIS 5.0, the server will automatically restart itself. It is possible that a log of the attack will not be recorded. A manual restart of IIS 4.0 is required in order to gain normal functionality. Affected Microsoft IIS 4.0, 5.0 Response Microsoft has released a patch that rectifies this issue. Microsoft IIS 4.0: Microsoft Patch Q295534 Microsoft Patch Q295534 Microsoft IIS 5.0: Microsoft Patch Q293826
Web Attack: Microsoft IIS WebDAV Denial of Service CVE-2001-0151 Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects an attempt to crash a Microsoft IIS server by sending a malformed PROPFIND request followed by a larger buffer. Additional Information WebDAV is an extension of the HTTP protocol and by default installs on Microsoft IIS 5.0. WebDav enables remote users to manage and collaboratively edit files on remote web servers. Microsoft IIS is subject to a denial of service attack. Because WebDAV contains a flaw in the handling of certain malformed requests, an attacker submitting multiple malformed WebDAV 'PROPFIND' requests could cause the server to stop responding, leaving the server unable to accept any new HTTP sessions. The duration of the denial of service is dependant on the amount of time an attacker would continuously send the request. Once the malformed requests come to an end, the server will regain normal functionality. This vulnerability has also been known to restart the IIS services. Affected Microsoft IIS 5.0 Response The original patches released by Microsoft have been reported to introduce a memory leak which could deplete all available memory on the host. Microsoft has addressed both issues with the following patches: Microsoft IIS 5.0: Microsoft Patch Q257870 Microsoft Patch Q254142 Microsoft Patch Q260205 Microsoft Patch Q267559 - deleted Microsoft Patch Q267559 Microsoft Patch Q269862 Microsoft Patch Q256888 Microsoft Patch Q260347 Microsoft Patch Q274149 Microsoft Patch Q277873 Microsoft Patch Q277873 Microsoft Patch Q277873 Microsoft Patch Q277873 Microsoft Patch Q277873 Microsoft Patch Q274149 Microsoft Patch Q277873 Microsoft Patch Q280322 Microsoft Patch Q285985 Microsoft Patch Q286818 Microsoft Patch Q291845 Microsoft Patch Q293826 Microsoft Patch Q218180 Microsoft Patch Q296576 Microsoft Patch Q249599 Microsoft Patch Q319733 IIS 5.0 Microsoft Patch FrontPage Server Extensions SR2 Microsoft Patch Q327696: Internet Information Services Security Roll-up Package Microsoft Patch Q811114
Web Attack: Microsoft Index Server 2 Information Disclosure CVE-2001-0986 Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects attempts to exploit a vulnerability in the IIS Sqlhit.asp sample file. Additional Information The sqlqhit.asp sample file is used for performing web-based SQL queries. Malicious users could send specifically crafted HTTP request to an Internet Information Services server running Index Server to reveal path information, file attributes, and possibly some lines of the file contents. The sqlqhit.asp file is located in the \inetpub\iissamples\ISSamples\ folder and is installed by default. Affected Microsoft Index Server 2.0 Response Remove sample files from all software installations (scripts, macros, etc).
WebAttackMicrosoftInternetExplorerADODB.StreamObjectFileInstallationActivity Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability using the ADODB.Stream ActiveX Object. Additional Information The Microsoft ActiveX Data Objects 2.5 Library provides support for the ADODB.Stream Object. This object may be accessed by various methods from within ASP pages or through client-side scripting languages such as VBScript and JavaScript/Jscript. ADODB.Stream is generally used for receiving binary data from an external source and storing it in a file. Microsoft Internet Explorer is prone to a security weakness that may permit malicious HTML documents to create or overwrite files on a victim file system when interpreted from the Local Zone (or other Security Zones with relaxed security restrictions, such as the Intranet Zone). This weakness depends on scripting that abuses the ADODB.Stream Object to write an attacker-specified file to the victim file system. In particular, it is possible to read data from an attacker's Web site by calling the Open method on the Microsoft.XMLHTTP Object. This data may then be stored on a target computer when the Write and SaveToFile methods are called on the recipient ADODB.Stream Object. In this manner, an HTML document that is interpreted in the context of a Security Zone with relaxed security restrictions may install a malicious file on the victim file system. Exploitation of this weakness typically requires other vulnerabilities to redirect the browser into the Local Zone (or other appropriate Security Zone) then reference the malicious content once it has been written to the client file system. Examples of security issues that may be exploited in combination with this weakness are described in BIDs 8577, 9798, 9769, 10473, and 10472. Other attack vectors also exist, such as enticing a user to download an HTML document to their system then opening it with the Web browser. HTML email may also provide an attack vector for this weakness (in combination with other vulnerabilities). Cross-site scripting and HTML injection vulnerabilities in Web applications may also provide a surreptitious attack vector in unsuspecting clients. This issue was publicized in August 2003 and was previously referenced in BID 8577 "Multiple Microsoft Internet Explorer Script Execution Vulnerabilities" but is now being assigned its own BID. There are numerous exploits and worms in the wild that depend on this issue, in tandem with other known vulnerabilities, to install malicious code on client computers. PLEASE NOTE: In some instances where the attempt to overwrite the file may be encoded, this signature may fail to match. Affected Microsoft Internet Explorer 5.5, 5.5 SP1, 5.5 SP2, 6.0, 6.0 SP1 Response Workaround: It is possible to work around this issue by setting the Kill Bit on the ADODB.Stream Object, for example: [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{00000566-0000-0010-8000-00AA006D2EA4}] "Compatibility Flags"=dword:00000400 Further information about setting the kill bit can be found here: How to Stop an ActiveX Control from Running in Internet Explorer It is also reportedly possible to make the Local Zone/My Computer Zone visible from the Internet Options -> Security tab with the following registry edit: [HKEY CURRENT USERSoftwareMicrosoftWindowsCurrentVersionInternet SettingsZones0] "Flags"= dword:00000001 Once this Security Zone is visible, users may set their security settings to be more restrictive at their own discretion. For example, a user may use the security settings associated with the Restricted Security Zone. These workarounds have not been tested by Symantec. Solution: Microsoft has released a knowledge base article KB870669 informing users on how to disable the ADODB.Stream object from Internet Explorer. Please see the referenced article for futher information. Microsoft has also released a Critical Update Windows-KB870669-x86-ENU.exe. This update will disable the ADODB.Stream object. Microsoft Internet Explorer 5.5: Microsoft Patch Q269368 Microsoft Patch Q279328 Microsoft Patch scripten Microsoft Patch ste51en Microsoft Patch scripten.exe Microsoft Patch scr55en Microsoft Service Pack Service Pack 2 for Internet Explorer 5.5 Microsoft Patch Q318089 Microsoft Patch Q323759 Microsoft Patch q329414_mdacall_x86.exe Microsoft Patch q328970 Microsoft Patch q324929 Microsoft Patch Q813489 Microsoft Patch Windows-KB870669-x86-ENU.exe Microsoft Internet Explorer 5.5 SP1: Microsoft Service Pack Service Pack 2 for Internet Explorer 5.5 Microsoft Hotfix Q299618 Microsoft Patch Q279328 Microsoft Patch q316059_IE 5.5SP1 Microsoft Patch Q316059 Microsoft Patch Q318089 Microsoft Patch Q319182 IE5.5 SP1 Microsoft Patch q321232 Microsoft Patch Q323759 Microsoft Patch q329414_mdacall_x86.exe Microsoft Patch q328970 Microsoft Patch q324929 Microsoft Patch Q813489 Microsoft Patch Windows-KB870669-x86-ENU.exe Microsoft Internet Explorer 5.5 SP2: Microsoft Hotfix Q299618 Microsoft Patch Q306121 Microsoft Hotfix Q312461 Microsoft Hotfix Q313675 Microsoft Patch q316059_IE 5.5SP2 Microsoft Patch Q316059 Microsoft Patch Q318089 Microsoft Patch Q319182 IE5.5 SP2 Microsoft Patch q321232 Microsoft Patch Q323759 Microsoft Patch q329414_mdacall_x86.exe Microsoft Patch q328970 Microsoft Patch q324929.exe Microsoft Patch q324929 Microsoft Patch Q810847 Microsoft Patch Q813489 Microsoft Patch Q813489 Microsoft Patch Q818529 Microsoft Patch Cumulative Patch for Internet Explorer (822925) Microsoft Patch Cumulative Patch for Internet Explorer (828750) Microsoft Patch Cumulative Security Update for Internet Explorer 5.5 Service Pack 2 (KB824145) Microsoft Patch Cumulative Security Update for Internet Explorer 5.5 Service Pack 2 (KB832894) Microsoft Patch Windows-KB870669-x86-ENU.exe Microsoft Internet Explorer 6.0: Microsoft Patch Q306121 Microsoft Hotfix Q312461 Microsoft Hotfix Q313675 Microsoft Patch q316059_IE6 Microsoft Patch Q316059 Microsoft Patch Q318089 Microsoft Patch Q319182 IE6 Microsoft Patch q321232 Microsoft Patch q321232 Microsoft Patch Q323759 Microsoft Patch ie6sp1 Microsoft Patch q329414_mdacall_x86.exe Microsoft Patch q328970 Microsoft Patch q324929.exe Microsoft Patch q324929 Microsoft Patch Q813489 Microsoft Patch Q813489 Microsoft Patch Q818529 Microsoft Patch Cumulative Patch for Internet Explorer (822925) Microsoft Patch Cumulative Patch for Internet Explorer (828750) Microsoft Patch Cumulative Security Update for Internet Explorer 6 (KB824145) Microsoft Patch Cumulative Security Update for Internet Explorer 6 (KB832894) Microsoft Patch Cumulative Security Update for Internet Explorer for Windows Server 2003 64-bit Edition (KB832894) Microsoft Patch Cumulative Security Update for Internet Explorer for Windows Server 2003 (KB832894) Microsoft Patch Windows-KB870669-x86-ENU.exe Microsoft Internet Explorer 6.0 SP1: Microsoft Patch q329414_mdacall_x86.exe Microsoft Patch q328970 Microsoft Patch q324929.exe Microsoft Patch q324929.exe Microsoft Patch q324929 Microsoft Patch Q810847 Microsoft Hotfix Q813951 Microsoft Patch Q813489 Microsoft Patch Q813489 Microsoft Patch Q818529 Microsoft Patch Cumulative Patch for Internet Explorer (822925) Microsoft Patch Cumulative Patch for Internet Explorer (822925) Microsoft Patch Cumulative Patch for Internet Explorer (828750) Microsoft Patch Cumulative Patch for Internet Explorer (828750) Microsoft Patch Cumulative Security Update for Internet Explorer 6 Service Pack 1 (KB824145) Microsoft Patch Cumulative Security Update for Internet Explorer 6 SP1 64-bit Edition (KB824145) Microsoft Patch Cumulative Security Update for Internet Explorer for Windows Server 2003 (KB824145) Microsoft Patch Cumulative Security Update for Internet Explorer for Windows Server 2003 64-bit Edition (KB824145) Microsoft Patch Cumulative Security Update for Internet Explorer 6 SP1 64-bit Edition (KB832894) Microsoft Patch Cumulative Security Update for Internet Explorer 6 Service Pack 1 (KB832894) Microsoft Patch Windows-KB870669-x86-ENU.exe
WebAttackMicrosoftInternetExplorerandEdgeCVE-2019-1104 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer and Edge are web browser available for Windows. Microsoft Internet Explorer and Edge are prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because they fail to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected - Internet Explorer 10 Windows Server 2012 - Internet Explorer 11 Windows 10, Windows Server 2019, Windows 10, Windows Server 2016, Windows 7, Windows 8.1, Windows Server 2012, Windows Server 2008 - Internet Explorer 9 Windows Server 2008 - Microsoft Edge Windows 10, Server 2016, and Server 2019
Web Attack: Microsoft Internet Explorer COM Object Instantiation Code Execution CVE-2006-1303 Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects attempts to instantiate COM objects that may corrupt the system memory and lead to remote code execution. Additional Information Microsoft Internet Explorer is prone to a buffer overflow vulnerability. This issue is exposed when certain COM objects in 'devenum.dll' are instantiated as ActiveX controls. A malicious Web page could pass content to these objects that will trigger memory corruption. The resulting memory corruption could be used to overwrite sensitive program control variables in a manner that allows the attacker to influence program execution flow. Successful exploitation could let remote attackers execute arbitrary code in the context of the currently logged on user. Microsoft has addressed the issue by setting the "kill bit" on the affected COM objects so that they may no longer be instantiated from Internet Explorer. Affected Microsoft Internet Explorer 5.0.1 for Windows 2000, 5.0.1 for Windows 95, 5.0.1 for Windows 98, 5.0.1 for Windows NT 4.0, 5.0.1 SP1, 5.0.1 SP2, 5.0.1 SP3, 5.0.1 SP4, 5.5, 5.5 preview, 5.5 SP1, 5.5 SP2, 6.0, 6.0 SP1, 6.0 SP2 Response Workaround: It is possible to mitigate this issue by manually setting the "kill bit" on the affected COM objects. The following is a list of GUIDs and DLL names for affected COM objects: {860BB310-5D01-11D0-BD3B-00A0C911CE86} - devenum.dll {E0F158E1-CB04-11D0-BD4E-00A0C911CE86} - devenum.dll {33D9A761-90C8-11D0-BD43-00A0C911CE86} - devenum.dll {4EFE2452-168A-11D1-BC76-00C04FB9453B} - devenum.dll {33D9A760-90C8-11D0-BD43-00A0C911CE86} - devenum.dll {33D9A762-90C8-11D0-BD43-00A0C911CE86} - devenum.dll {083863F1-70DE-11D0-BD40-00A0C911CE86} - devenum.dll {18AB439E-FCF4-40D4-90DA-F79BAA3B0655} - diactfrm.dll {31087270-D348-432C-899E-2D2F38FF29A0} - wmm2filt.dll {D2923B86-15F1-46FF-A19A-DE825F919576} - fsusd.dll {FD78D554-4C6E-11D0-970D-00A0C9191601} - dmdskmgr.dll {52CA3BCF-3B9B-419E-A3D6-5D28C0B0B50C} - browsewm.dll {01E04581-4EEE-11D0-BFE9-00AA005B4383} - browseui.dll {AF604EFE-8897-11D1-B944-00A0C90312E1} - browseui.dll {7849596A-48EA-486E-8937-A2A3009F31A9} - shell32.dll {FBEB8A05-BEEE-4442-804E-409D6C4515E9} - shell32.dll {3050F391-98B5-11CF-BB82-00AA00BDCE0B} - mshtml.dll {8EE42293-C315-11D0-8D6F-00A0C9A06E1F} - inetcfg.dll {2A6EB050-7F1C-11CE-BE57-00AA0051FE20} - infosoft.dll {510A4910-7F1C-11CE-BE57-00AA0051FE20} - infosoft.dll {6D36CE10-7F1C-11CE-BE57-00AA0051FE20} - infosoft.dll {860D28D0-8BF4-11CE-BE59-00AA0051FE20} - infosoft.dll {9478F640-7F1C-11CE-BE57-00AA0051FE20} - infosoft.dll {B0516FF0-7F1C-11CE-BE57-00AA0051FE20} - infosoft.dll {D99F7670-7F1A-11CE-BE57-00AA0051FE20} - infosoft.dll {EEED4C20-7F1B-11CE-BE57-00AA0051FE20} - infosoft.dll {C7B6C04A-CBB5-11D0-BB4C-00C04FC2F410} - query.dll {85BBD920-42A0-1069-A2E4-08002B30309D} - syncui.dll {E846F0A0-D367-11D1-8286-00A0C9231C29} - clbcatex.dll {B4B3AECB-DFD6-11D1-9DAA-00805F85CFE3} - clbcatq.dll {ECABB0BF-7F19-11D2-978E-0000F8757E2A} - comsvcs.dll {466D66FA-9616-11D2-9342-0000F875AE17} - msconf.dll {67DCC487-AA48-11D1-8F4F-00C04FB611C7} - msdtctm.dll {00022613-0000-0000-C000-000000000046} - mmsys.cpl {D2D588B5-D081-11D0-99E0-00C04FC2F8EC} - wmiprov.dll {5D08B586-343A-11D0-AD46-00C04FD8FDFF} - wbemess.dll {CC7BFB42-F175-11D1-A392-00E0291F3959} - qedit.dll {CC7BFB43-F175-11D1-A392-00E0291F3959} - qedit.dll {3F8A6C33-E0FD-11D0-8A8C-00A0C90C2BC5} - blnmgr.dll Further information on using the "kill bit" may be found in Microsoft Knowledge Base Article 240797: http://support.microsoft.com/kb/240797 Solution: Microsoft has released fixes to address supported versions of the software. Fixes for Internet Explorer on Windows 98/98SE/ME may be obtained through Windows Update. Microsoft has updated the security bulletin for this issue to reflect the availability of updated fixes. This is due to an issue with Systems Management Server (SMS) and the original fixes. Users who updated using Automatic Update, Windows Update, Microsoft Update, and Windows Server Update Services (WSUS) do not need to re-apply the fixes. Microsoft Internet Explorer 5.0.1 SP4: Microsoft Patch Cumulative Security Update for Internet Explorer 5.01 for Windows 2000 Service Pack 4 (KB896727) Microsoft Internet Explorer 6.0: Microsoft Patch Cumulative Security Update for Internet Explorer Microsoft Windows Server 2003 (KB896727) Microsoft Patch Cumulative Security Update for Internet Explorer for Windows Server 2003 Itanium 64-bit (KB896727) Microsoft Patch Cumulative Security Update for Internet Explorer for Windows Server 2003 x64-bit Edition (KB896727) Microsoft Patch Cumulative Security Update for Internet Explorer for Windows XP Professional x64-bit Edition (KB8967 Microsoft Internet Explorer 6.0 SP1: Microsoft Patch Cumulative Security Update for Internet Explorer 6 Service Pack 1 for Windows XP/2000 (KB896727) Microsoft Internet Explorer 6.0 SP2: Microsoft Patch Cumulative Security Update for Internet Explorer for Windows XP Service Pack 2 (KB896727)
WebAttackMicrosoftInternetExplorerCOMObjectInstantiationCodeExecutionCVE-2006-3638 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a COM Object instantiation vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is prone to a memory-corruption vulnerability that is related to the instantiation of COM objects. This issue stems from a design error. The vulnerability arises because of the way Internet Explorer tries to instantiate certain COM objects as ActiveX controls. The COM objects may let remote attackers corrupt process memory and may facilitate arbitrary code execution in the context of the currently logged-in user on the affected computer. The affected objects are not intended to be instantiated from Internet Explorer. Microsoft has addressed this issue by setting the kill bit on the affected COM objects so that they may no longer be instantiated from Internet Explorer. This BID is related to the issues discussed in BID 17453 (Microsoft Internet Explorer COM Object Instantiation Code Execution Vulnerability). However, this issue affects a different set of COM objects that were not addressed in previous BIDs. Affected Microsoft Internet Explorer 5.0, 5.0.1, 5.0.1 SP1, 5.0.1 SP2, 5.0.1 SP3, 5.0.1 SP4, 6.0, 6.0 SP1 Nortel Networks CallPilot 1002rp, 200i, 201i, 702t, 703t Nortel Networks Centrex IP Client Manager Nortel Networks Centrex IP Element Manager Nortel Networks Contact Center - Agent Desktop Display Nortel Networks Contact Center - Symposium Agent Response Workaround:To help administrators prevent attacks, Microsoft has outlined various workarounds for this issue, including: - Configuring Internet Explorer to prompt before running ActiveX controls.n- Setting Internet and Local intranet security zone settings to 'High'.n- Restricting websites to only your trusted sites.n- Preventing COM objects from running in Internet Explorer by setting the kill bit for the control in the registry. Please see the referenced Microsoft bulletin for more information.Solution:Microsoft has released an advisory to address this and other issues in supported versions of the affected application. Some reports indicate that this issue was not properly addressed by Microsoft; third-party COM objects could still be used to exploit this issue. Symantec could not confirmed this. Please see the references for more information. Microsoft Internet Explorer 5.0.1 SP4: Microsoft Patch Cumulative Update for Internet Explorer 5.01 Service Pack 4 (KB918899) Microsoft Internet Explorer 6.0 : Microsoft Patch Cumulative Update for Internet Explorer for Windows XP Service Pack 2 (KB918899) Microsoft Patch Cumulative Update for Internet Explorer for Windows Server 2003 (KB918899) Microsoft Patch Cumulative Update for Internet Explorer for Windows Server 2003 64-bit Itanium Edition (KB918899) Microsoft Patch Cumulative Update for Internet Explorer for Windows Server 2003 x64 Edition (KB918899) Microsoft Patch Cumulative Update for Internet Explorer for Windows XP x64 Edition (KB918899) Microsoft Internet Explorer 6.0 SP1: Microsoft Patch Cumulative Update for Internet Explorer 6 SP1 (KB918899) Microsoft Patch Cumulative Update for Internet Explorer for Windows Server 2003 x64 Edition (KB918899) Microsoft Patch Cumulative Update for Internet Explorer for Windows XP x64 Edition (KB918899)
WebAttackMicrosoftInternetExplorerCVE-2012-1522 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information A vulnerability exists in Microsoft Internet Explorer that causes remote code execution during parsing the HTML tags. Affected Microsoft Internet Explorer
WebAttackMicrosoftInternetExplorerCVE-2013-0025 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a Web browser available for Microsoft Windows. Internet Explorer is prone to a remote code-execution vulnerability due to a use-after-free condition. Specifically, this issue exists because it accesses a already freed 'CParaElement' node when a CDoc relayout is performed. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Microsoft Internet Explorer version 8 is affected. Affected Microsoft Internet Explorer 8
WebAttackMicrosoftInternetExplorerCVE-2013-1288 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a Use-After-Free vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a Web browser available for Microsoft Windows. Internet Explorer is prone to a remote code-execution vulnerability due to a use-after-free condition. Specifically, this issue exists because Internet Explorer accesses an object in memory that was already freed. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Microsoft Internet Explorer 8 is affected. Affected Microsoft Internet Explorer 8
WebAttackMicrosoftInternetExplorerCVE-2013-12882 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a Use-After-Free vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a Web browser available for Microsoft Windows. Internet Explorer is prone to a remote code-execution vulnerability due to a use-after-free condition. Specifically, this issue exists because Internet Explorer accesses an object in memory that was already freed. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Microsoft Internet Explorer 8 is affected. Affected Microsoft Internet Explorer 8
WebAttackMicrosoftInternetExplorerCVE-2013-1296 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability. Additional Information Attackers can exploit these issues to execute arbitrary code in the context of the executing process by exploiting a Use After Free vulnerability. Affected Various Windows Operating Systems
WebAttackMicrosoftInternetExplorerCVE-2013-1298 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit out-of-bounds array indexing vulnerability in Microsoft Internet Explore. Additional Information An out-of-bounds array indexing vulnerability exists in Internet Explorer while accessing a dynamic array of attributes of a VML shape object. The vulnerability may corrupt memory in such a way that will allow arbitrary memory read/write leading to a crash or to execute arbitrary code in the context of the current user. Affected Microsoft Internet Explorer 10
WebAttackMicrosoftInternetExplorerCVE-2013-3205 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a vulnerability a memory corruption vulnerability in Microsoft Internet Explorer which could result in remote code execution. Additional Information Microsoft Internet Explorer is a web browser available for Microsoft Windows. Microsoft Internet Explorer is prone to a memory-corruption vulnerability due to a use-after-free error. Specifically, this issue exists in the 'CCaret::UpdateScreenCaret()' function when handling a 'CCaret' object. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Affected Microsoft Internet Explorer 6, 7, and 8 are affected. Response Updates are available. Please see the references or vendor advisory for more information.
WebAttackMicrosoftInternetExplorerCVE-2013-32052 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a vulnerability a memory corruption vulnerability in Microsoft Internet Explorer which could result in remote code execution. Additional Information Microsoft Internet Explorer is a web browser available for Microsoft Windows. Microsoft Internet Explorer is prone to a memory-corruption vulnerability due to a use-after-free error. Specifically, this issue exists in the 'CCaret::UpdateScreenCaret()' function when handling a 'CCaret' object. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Affected Microsoft Internet Explorer 6, 7, and 8 are affected. Response Updates are available. Please see the references or vendor advisory for more information.
WebAttackMicrosoftInternetExplorerCVE-2013-3874 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Additional Information This use-after-free problem is caused by accessing a freed CElement object. During the process of handling execCommand('Delete', false), the corresponding CElement object will be freed. Later, IE will try to access the freed CElement object in CTreeNode::ComputeFormats by accessing the _pElement of that CTreeNode object, thus an AV occurs. Affected Microsoft Internet Explorer versions 7, 8, and 9 are affected.
WebAttackMicrosoftInternetExplorerCVE-2013-3885 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature attempts to exploit known or unknown Internet Explorer vulnerabilities using popular evasion techniques. Additional Information This signature attempts to exploit known or unknown Internet Explorer vulnerabilities using popular evasion techniques. Affected Windows Response This site which you are viewing could be hosting potentially unsafe content. Avoid browsing to that site if possible and scan your system using a anti-virus scanner.
WebAttackMicrosoftInternetExplorerCVE-2016-01893 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Additional Information Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the 'VBScript' and 'JScript' engines fail to properly handle objects in memory during rendering process. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Affected Internet Explorer 9, 10, and 11 are vulnerable.
Web Attack: Microsoft Internet Explorer CVE-2016-3298 2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an Information Disclosure vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to multiple information-disclosure vulnerabilities. Specifically, these issues occur when Microsoft Internet Messaging API improperly handles objects in memory. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Internet explorer 9, 10, and 11 are vulnerable. Affected Internet explorer 9, 10, and 11
WebAttackMicrosoftInternetExplorerCVE-2016-3375 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft VBScript is prone to a remote memory-corruption vulnerability because it fails to properly handle objects in memory. Specifically, this issue exists in the OLE Automation mechanism. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can take advantage of this vulnerability to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Internet Exporer 11
WebAttackMicrosoftInternetExplorerCVE-2016-3385 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote memory-corruption vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is web browsers. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fail to properly handle objects in memory during the rendering process. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Internet explorer 9, 10 and 11 are vulnerable. Affected Internet explorer 9, 10 and 11
WebAttackMicrosoftInternetExplorerCVE-2017-8747 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote memory corruption vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Internet Explorer is prone to a remote memory-corruption vulnerability because it fails to properly access objects in memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Internet Explorer 10 and 11 are vulnerable; other versions may also be affected. Affected Internet Explorer 10 and 11 are vulnerable; other versions may also be affected.
WebAttackMicrosoftInternetExplorerCVE-2018-8353 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempts to execute remote memory corruption vulnerability on vulnerable Microsoft Internet Explorer. Additional Information Microsoft Edge is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. This may allow attackers to embed an ActiveX control marked 'safe for initialization' in an application or Microsoft Office document that hosts the browser rendering engine. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Successfully exploiting this issue allows remote attackers to execute arbitrary code in the context of the affected application. Affected Internet Explorer 9, Internet Explorer 11, Internet Explorer 10
WebAttackMicrosoftInternetExplorerCVE-2018-8653 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Internet Explorer is prone to a remote memory-corruption vulnerability because it fails to properly handle objects in memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause the denial of service conditions. Affected Internet Explorer 9, 10 and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerCVE-2018-86532 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Internet Explorer is prone to a remote memory-corruption vulnerability because it fails to properly handle objects in memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause the denial of service conditions. Affected Internet Explorer 9, 10 and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerCVE-2019-0752 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability because it fails to properly handle objects in memory. This may allow attackers to embed an ActiveX control marked 'safe for initialization' in an application or Microsoft Office document that hosts the IE rendering engine. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Internet Explorer 10 and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerCVE-2019-0930 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to obtain sensitive information that may aid in further attacks. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to an information disclosure vulnerability. Specifically, this issue occurs because it fails to properly handle objects in memory. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Affected Multiple versions of Internet Explorer 9, 10, 11.
WebAttackMicrosoftInternetExplorerCVE-2019-0988 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Internet Explorer 10 and 11
Web Attack: Microsoft Internet Explorer CVE-2020-0674 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Memory Corruption vulnerability on the affected machine. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the 'scripting engine' fails to properly handle objects in memory. Attackers can exploit this issue by enticing an unsuspecting user of the affected application to view a specially crafted web page. This may allow the attacker to install programs, read, modify and delete data or create new accounts with full user rights on the affected system. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Internet Explorer 9, 10, and 11 are vulnerable. Response Currently, we are not aware of any vendor-supplied patches. If you feel we are in error or are aware of more recent information, please mail us at: [email protected].
WebAttackMicrosoftInternetExplorerCVE-2020-1062 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Additional Information A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Affected Internet Explorer 9 and 11 are vulnerable. Response Updates are available. Please see the references or vendor advisory for more information.
WebAttackMicrosoftInternetExplorerCVE-2020-1380 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Memory Corruption vulnerability on the affected machine. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the 'scripting engine' fails to properly handle objects in memory. Attackers can exploit this issue by enticing an unsuspecting user of the affected application to view a specially crafted web page. This may allow the attacker to install programs, read, modify and delete data or create new accounts with full user rights on the affected system. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Various Internet Explorer versions. Response
WebAttackMicrosoftInternetExplorerCVE-2020-1570 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Memory Corruption vulnerability on the affected machine. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs due to an uninitialized stack memory usage issue in JScript. Attackers can exploit this issue by enticing an unsuspecting user of the affected application to view a specially crafted web page. This may allow the attacker to install programs, read, modify and delete data or create new accounts with full user rights on the affected system. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Various Internet Explorer versions. Response
WebAttackMicrosoftInternetExplorerCVE-2020-17053 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Memory Corruption vulnerability on the affected machine. Additional Information Microsoft Internet Explorer is vulnerable to Memory Corruption attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application. Affected Various Internet Explorer versions. Response
WebAttackMicrosoftInternetExplorerEdgeCVE-2016-3295 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a Remote Memory Corruption Vulnerability in Microsoft Internet Explorer and Edge. Additional Information Microsoft Internet Explorer and Edge are web browsers available for Windows. Internet Explorer is prone to a remote memory-corruption vulnerability because it fails to properly access objects in memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Edge and Internet Explorer 10 and 11 are vulnerable. Affected Edge and Internet Explorer 10 and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerEdgeCVE-2016-3297 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an Remote Memory Corruption Vulnerability in Microsoft Internet Explorer and Edge. Additional Information Microsoft Internet Explorer and Edge are web browsers available for Windows. Internet Explorer is prone to a remote memory-corruption vulnerability because it fails to properly access objects in memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Edge and Internet Explorer 9, 10 and 11 are vulnerable. Affected Edge and Internet Explorer 9, 10 and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerEdgeCVE-2016-3325 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an Information Disclosure vulnerability in Microsoft Internet Explorer and Edge. Additional Information Microsoft Internet Explorer and Edge are web browsers available for Windows. Microsoft Internet Explorer and Edge are prone to an information disclosure vulnerability because they fail to properly handle objects in the memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Edge and Internet explorer 9, 10 and 11 are vulnerable. Affected Edge and Internet explorer 9, 10 and 11 are vulnerable.
Web Attack: Microsoft Internet Explorer/Edge CVE-2016-3351 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an Information Disclosure vulnerability in Microsoft Internet Explorer and Edge. Additional Information Microsoft Internet Explorer and Edge are web browsers available for Windows. Microsoft Internet Explorer and Edge are prone to an information disclosure vulnerability because they fail to properly handle objects in the memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Edge and Internet explorer 9, 10 and 11 are vulnerable. Affected Edge and Internet explorer 9, 10 and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerEdgeCVE-2016-33512 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an Information Disclosure vulnerability in Microsoft Internet Explorer and Edge. Additional Information Microsoft Internet Explorer and Edge are web browsers available for Windows. Microsoft Internet Explorer and Edge are prone to an information disclosure vulnerability because they fail to properly handle objects in the memory. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Edge and Internet explorer 9, 10 and 11 are vulnerable. Affected Edge and Internet explorer 9, 10 and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerFTPServerResponseParsingMemoryCorruptionCVE-2007-0217 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Memory Corruption Vulnerability on the affected machines. Additional Information Microsoft Internet Explorer is prone to a memory-corruption vulnerability when parsing certain FTP server responses. This issue occurs when Internet Explorer follows FTP URIs and attempts to process responses returned from malicious servers. A memory-corruption condition occurs, potentially resulting in remote code execution. This is triggered when server responses are parsed into an array of strings containing the individual lines of the message. If the response data is exactly the length of the message buffer containing the new array, a NULL-byte will be written to one byte past the end of the buffer. This overwrites a heap-management structure. A specially crafted series of responses from a malicious server may exploit this issue to corrupt heap memory in a manner that allows for remote code execution. This flaw is located in the 'wininet.dll' library, which provides HTTP and FTP capabilities for many applications including Microsoft Internet Explorer, Microsoft Outlook, and Microsoft Office. Successfully exploiting this issue allows remote attackers to execute arbitrary machine code in the context of the affected application. This facilitates the remote compromise of affected computers. Affected Microsoft Internet Explorer 5.01, 6, and 7
WebAttackMicrosoftInternetExplorerInformationDisclosure Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects unclassified Trojan activity on the compromised computer. Additional Information Trojans allow the remote attackers to perform various malicious activities on the compromised machine. Affected Various platforms Response NA
WebAttackMicrosoftInternetExplorerITSProtocolZoneBypassVulnerability Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a vulnerability in the MSIE ITS protocol handler. Additional Information Microsoft Internet Explorer has been reported prone to a vulnerability that may permit hostile content to be interpreted in the Local Zone. This issue is believed to depend on the vulnerabilities described in BID 9107 (Microsoft Internet Explorer Browser MHTML Redirection Local File Parsing Vulnerability) and BID 9105 (Microsoft Internet Explorer MHTML Forced File Execution Vulnerability), in this case however MHTML redirection occurs through the ITS (InfoTech Storage) Protocol. The vulnerability may be exploited via the ITS Protocol URI handler. It is possible to use this protocol to force a browser into the Local Zone by redirecting into a non-existent MHTML file (using the vulnerabilities mentioned above). In this manner, it may be possible to reference hostile content to be executed in the Local Zone, such as a malicious CHM file. It is believed that CHM files are appropriate for exploitation since they rely on the ITS storage format for embedded content, though there may be other means of delivering a malicious payload. The issue, in combination with other vulnerabilities, is exploitable to provide for automatic delivery and execution of an arbitrary executable. This would occur when malicious web content is rendered in Internet Explorer. Outlook products and other components that use Internet Explorer to render HTML content also present possible attack vectors for this issue. It should be noted that there are multiple ways to invoke the protocol handler, such as through its:, ms-its:, ms-itss: and mk:@MSITStore: URIs. It has also been reported that web browsers other than Internet Explorer may also invoke the operating system URI handlers for the ITS protocol. It has been reported that this vulnerability is actively being exploited as an infection vector for malicious code that has been dubbed Trojan.Ibiza (MCID 2737). According to new information, by employing a malformed CLSID parameter this vulnerability may allow malicious applications to be downloaded without user intervention. **NOTE: Microsoft has released a cumulative update for Outlook Express (MS04-013) to address the MHTML-related vulnerabilities that are commonly exploited in tandem with this issue. While MS04-013 lists the same CVE candidate name as this BID, it is not currently known if this update also addresses the distinct ITS Protocol vulnerability. However, users are advised to apply the available updates, as they will reduce exposure to existing exploits that rely on the MHTML issues to exploit this or other vulnerabilities. It should be noted that if this individual vulnerability has not been addressed by the update, there may still potentially be other attack vectors which do not rely on the MHTML issues. This BID will be updated if further information becomes available. **Update: Symantec has observed targeted attacks "in the wild" with confirmation that systems were compromised as a result. Users are advised to ensure that the patch has been installed and take appropriate measures to avoid future attacks using potentially unpublished and unpatched vulnerabilities. This includes disabling scripting and active content by default wherever possible (use the MSIE Zone functionality to permit scripting for content from trusted domains). Avoid visiting suspicious links, such as those included in e-mail/instant messages or other untrustworthy communications. Disable HTML e-mail, if possible. Affected Microsoft Internet Explorer 5.0, 5.0.1, 5.0.1 SP1, 5.0.1 SP2, 5.0.1 SP3, 5.0.1 SP4, 5.5, 5.5 preview, 5.5 SP1, 5.5 SP2, 6.0, 6.0 SP1 Microsoft Windows ME Microsoft Windows Server 2003 Datacenter Edition Microsoft Windows Server 2003 Datacenter Edition Itanium Microsoft Windows Server 2003 Enterprise Edition Microsoft Windows Server 2003 Enterprise Edition Itanium Microsoft Windows Server 2003 Standard Edition Microsoft Windows Server 2003 Web Edition Microsoft Windows XP Home Microsoft Windows XP Professional Response Workaround: It may be possible to workaround this issue by renaming the following registry entry, this however has not been confirmed: HKEY_CLASSES_ROOTPROTOCOLSHandlerms-its This may not eliminate the vulnerability but using a different name for the handler may mitigate existing exploits. Other references to the ITS protocol handler may also be renamed such as its, ms-itss and mk:@MSITStore:. Disabling the handlers may also have the same effect. It should be noted that this workaround may have a negative impact on the Windows Help system. Disabling the execution of CHM files may help mitigate this issue as well. Solution: This specific issue may be addressed by Microsoft Security Bulletin MS04-013, though this has not been confirmed. Users are still advised the install the applicable patches from MS04-013 as it will help to mitigate existing exploits for this issue which rely on the MHTML vulnerabilities (BIDs 9105 and 9107).
WebAttackMicrosoftInternetExplorerJavaprxyDLLBufferOverflowVulnerability Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects an attempt to instantiate vulnerable MS Java Proxy DLL's. Additional Information Microsoft Internet Explorer includes support for non-ActiveX COM objects such as the 'javaprxy.dll' component. These objects may be instantiated in the browser in a similar manner to ActiveX objects, by referencing the desired object by a unique CLSID value. Microsoft Internet Explorer is prone to a heap-based buffer overflow vulnerability through the 'javaprxy.dll' COM object. The vulnerability is exposed when 'javaprxy.dll' COM object is instantiated by a malicious Web page. Content that is passed to the browser after the object has been instantiated may cause heap-based memory to be corrupted. This could let an attacker overwrite sensitive program control variables, influencing program execution flow. This issue may potentially be exploited to execute arbitrary code in the context of the client. The issue was reported in Internet Explorer 6.0 releases on Windows XP SP2. Other versions may also be affected. Affected Microsoft Internet Explorer 5.0.1, 5.0.1 SP1, 5.0.1 SP2, 5.0.1 SP3, 5.0.1 SP4, 5.5, 5.5 SP1, 5.5 SP2, 6.0, 6.0 SP1, 6.0 SP2 Nortel Networks Centrex IP Client Manager Response Upgrade to the latest version of Microsoft Internet Explorer.
WebAttackMicrosoftInternetExplorerRCECVE-2018-0954 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description Microsoft Internet Explorer and Edge are prone to a remote memory-corruption vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Additional Information Microsoft Internet Explorer and Edge are web browser available for Windows. Microsoft Edge is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Microsoft Internet Explorer and Microsoft Edge Response Updates are available. Please see the references or vendor advisory for more information.
WebAttackMicrosoftInternetExplorerRCECVE-2019-1004 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Microsoft Internet Explorer 9, 10, 11.
WebAttackMicrosoftInternetExplorerRCECVE-2019-1063 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because they fail to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Microsoft Internet Explorer 9, 10, 11
WebAttackMicrosoftInternetExplorerRCECVE-2019-1367 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Various Microsoft Internet Explorer versions.
WebAttackMicrosoftInternetExplorerRCECVE-2019-1390 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is prone to a remote code-execution vulnerability because it fails to properly handle objects in memory. Specifically, this issue affects the 'VBScript Engine'. This may allow attackers to embed an ActiveX control marked 'safe for initialization' in an application or Microsoft Office document that hosts the browser rendering engine. An attacker can exploit this issue to execute arbitrary code in the context of the current user. Failed exploit attempts may result in a denial of service condition. Affected Internet explorer 9, 10, and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerRCECVE-2019-1429 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. This may allow attackers to embed an ActiveX control marked 'safe for initialization' in an application or Microsoft Office document that hosts the IE rendering engine. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Internet Explorer 9, 10, and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerRCECVE-2019-14292 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. This may allow attackers to embed an ActiveX control marked 'safe for initialization' in an application or Microsoft Office document that hosts the IE rendering engine. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Internet Explorer 9, 10, and 11 are vulnerable.
WebAttackMicrosoftInternetExplorerRCECVE-2020-0824 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is prone to a remote memory vulnerability because it fails to properly access objects in memory. An attacker can exploit this issue to execute arbitrary code in the context of the current user. Failed exploit attempts may result in a denial of service condition. Affected Internet explorer 11 is vulnerable.
WebAttackMicrosoftInternetExplorerScriptingEngineCVE-2020-0833 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Memory Corruption Vulnerability on the affected products. Additional Information Microsoft Internet Explorer is a web browser available for Windows. Microsoft Internet Explorer is prone to a remote memory-corruption vulnerability. Specifically, this issue occurs because the scripting engine fails to properly handle objects in memory. This may allow attackers to embed an ActiveX control marked 'safe for initialization' in an application or Microsoft Office document that hosts the IE rendering engine. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Affected Internet Explorer 11 is vulnerable. Response Updates are available. Please see the references or vendor advisory for more information.
WebAttackMicrosoftInternetExplorerUAFCVE-2013-1311 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a Remote Code Execution vulnerability in Microsoft Internet Explorer. Additional Information Microsoft Internet Explorer is a Web browser available for Microsoft Windows. Internet Explorer is prone to a remote code-execution vulnerability due to a use-after-free condition. Specifically, this issue occurs when the application of a style sheet performs style computations on the DOM corrupting the 'textNode' pointer. This pointer is later overwritten when the 'innerHTML' property on the parent object is set. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Internet Explorer 8 is vulnerable. Affected Internet Explorer 8 is vulnerable.
WebAttackMicrosoftInternetExplorerVBScriptCVE-2020-1214 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine. Additional Information A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. Affected Internet Explorer 9 and 11. Response Updates are available.
WebAttackMicrosoftInternetExplorerVBScriptCVE-2020-1215 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine. Additional Information A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. Affected Internet Explorer 9 and 11. Response Updates are available.
WebAttackMicrosoftInternetExplorerVBScriptCVE-2020-1230 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine. Additional Information A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. Affected Internet Explorer 9 and 11. Response Updates are available.
WebAttackMicrosoftInternetExplorerVBScriptCVE-2020-1260 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine. Additional Information A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory. Affected Internet explorer 9, and 11 are vulnerable. Response
WebAttackMicrosoftMDACRDS.DataspaceActiveXControlRemoteCodeExecutionCVE-2006-0003 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability using the RDS.DataSpace Objects. Additional Information Microsoft Data Access Components (MDAC) provide components for database access, including functionality for querying local and remote databases of various formats. The MDAC RDS.Dataspace ActiveX control is prone to a remote code execution vulnerability. This issue exists because the control fails to behave securely when it is hosted on a web page. Sufficient restrictions are not placed on the control to prevent it from performing privileged actions when hosted remotely. An attacker could exploit this issue to install programs, view, modify, or delete data, or create new user accounts on the computer. Affected Hitachi DA Broker for ODBC 01-00, 01-02 Hitachi DBPARTNER ODBC 01-00, 01-03, 01-06, 01-11 Hitachi DBPARTNER2 Client 01-05, 01-12 Hitachi HITSENSER5 01-00, 01-10, 02-80 Microsoft MDAC 2.5 SP3, 2.7, 2.7 SP1, 2.8 Response Workaround: Microsoft has described various workarounds to help prevent exploitation. Please see the referenced security bulletin for more information. Solution: Windows 95/98/ME users should obtain fixes from the Windows Update website. Fixes are available: Microsoft MDAC 2.8.0 SP1: Microsoft Patch Security Update for Windows XP (KB911562) Microsoft Patch Security Update for Microsoft Data Access Components 2.8 Service Pack 1 (KB911562) Microsoft MDAC 2.8.0 SP2: Microsoft Patch Security Update for Windows XP x64 Edition (KB911562) Microsoft Patch Security Update for Windows Server 2003 (KB911562) Microsoft Patch Security Update for Windows Server 2003 for Itanium-based Systems (KB911562) Microsoft Patch Security Update for Windows Server x64 Edition (KB911562) Microsoft MDAC 2.5 SP3: Microsoft Patch Security Update for Microsoft Data Access Components 2.5 Service Pack 3 (KB911562) - English Microsoft MDAC 2.7 SP1: Microsoft Patch Security Update for Windows XP (KB911562) Microsoft Patch Security Update for Microsoft Data Access Components 2.7 Service Pack 1 (KB911562) Microsoft MDAC 2.8 : Microsoft Patch Security Update for Windows Server 2003 (KB911562) Microsoft Patch Security Update for Windows Server 2003 for Itanium-based Systems (KB911562) Microsoft Patch Security Update for Microsoft Data Access Components 2.8 (KB911562)
WebAttackMicrosoftMSDAOCVE-2012-1891 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a code execution vulnerability in Microsoft Internet Explorer. Additional Information A vulnerability in a function of MSDAO can result in gaining complete control of the system as the logged-on user. Affected Microsoft Internet Explorer
Web Attack: Microsoft MSHTML RCE CVE-2021-40444 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft MSHTML. Additional Information A vulnerability exists in MSHTML that can lead to remote code execution. Affected Various Windows platforms. Response
WebAttackMicrosoftOfficeCVE-2013-13312 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a buffer overflow vulnerability in Microsoft Office. Additional Information Microsoft Office is prone to a remote buffer-overflow vulnerability because the software fails to perform adequate boundary checks on user-supplied data. Specifically, this issue occurs when the application processes crafted PNG files. An attacker can exploit this issue by enticing an unsuspecting user to open a malicious PNG file. Successfully exploiting this issue would allow the attacker to corrupt memory and execute arbitrary code in the context of the currently logged-in user. Affected Microsoft Office 2011 for Mac 0 Microsoft Office 2003 SP2 Microsoft Office 2003 SP1 Microsoft Office 2003 0 + Microsoft Excel 2003 + Microsoft FrontPage 2003 + Microsoft InfoPath 2003 + Microsoft OneNote 2003 0 + Microsoft Outlook 2003 0 + Microsoft PowerPoint 2003 0 + Microsoft Publisher 2003
WebAttackMicrosoftOfficeCVE-2013-13313 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a buffer overflow vulnerability in Microsoft Office. Additional Information Microsoft Office is prone to a remote buffer-overflow vulnerability because the software fails to perform adequate boundary checks on user-supplied data. Specifically, this issue occurs when the application processes crafted PNG files. An attacker can exploit this issue by enticing an unsuspecting user to open a malicious PNG file. Successfully exploiting this issue would allow the attacker to corrupt memory and execute arbitrary code in the context of the currently logged-in user. Affected Microsoft Office 2011 for Mac 0 Microsoft Office 2003 SP2 Microsoft Office 2003 SP1 Microsoft Office 2003 0 + Microsoft Excel 2003 + Microsoft FrontPage 2003 + Microsoft InfoPath 2003 + Microsoft OneNote 2003 0 + Microsoft Outlook 2003 0 + Microsoft PowerPoint 2003 0 + Microsoft Publisher 2003
WebAttackMicrosoftOfficeCVE-2017-118822 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description An attacker can leverage this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial of service conditions. Additional Information Microsoft Office is a suite of interrelated desktop applications for Microsoft Windows and Mac OS. Microsoft Office is prone to a memory-corruption vulnerability. Specifically, this issue occurs because the application fails to properly handle objects in memory. An attacker can exploit this issue by enticing an unsuspecting user to open a specially crafted file. An attacker can leverage this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial of service conditions. Affected Multiple version of Microsoft Office
WebAttackMicrosoftOfficeCVE-2018-0802_1 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description An attacker can leverage this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial of service conditions. Additional Information Microsoft Office is a suite of interrelated desktop applications for Microsoft Windows and Mac OS. Microsoft Office is prone to a memory-corruption vulnerability. Specifically, this issue occurs because the application fails to properly handle objects in memory. An attacker can exploit this issue by enticing an unsuspecting user to open a specially crafted file. An attacker can leverage this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial of service conditions. Affected Multiple version of Microsoft Office
WebAttackMicrosoftOfficeMalformedEPSDownload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. Additional Information Microsoft Office is prone to a remote code-execution vulnerability because it fails to properly handle graphics image. An attacker can exploit this issue by enticing an unsuspecting user to open a crafted EPS file. An attacker can leverage this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. Affected Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016
Web Attack: Microsoft Office Outlook CVE-2017-11774 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to bypass certain security restrictions and execute arbitrary commands in the context of the affected application; this may aid in launching further attacks. Additional Information Microsoft Office Outlook is an email client for Microsoft Windows platforms. Microsoft Office Outlook is prone to a security-bypass vulnerability because it fails to properly handle objects in memory. An attacker can exploit this issue by sending and enticing an unsuspecting user to open the specially crafted document file. An attacker can leverage this issue to bypass certain security restrictions and execute arbitrary commands in the context of the affected application; this may aid in launching further attacks. Affected Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016.
WebAttackMicrosoftOfficeRCECVE-2013-3906 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office Products. Additional Information Multiple Microsoft products including Microsoft Windows, Microsoft Office, and Microsoft Lync are prone to a remote code-execution vulnerability. Specifically, this issue affects Microsoft Graphics component when handling specially crafted TIFF images. An attacker can exploit this issue gain the user rights. An attacker can exploit this issue to execute arbitrary code in the context of the currently logged-in user, which may lead to a complete compromise of an affected computer. Affected Various Microsoft Office Products