text
stringlengths 0
383k
|
---|
WebAttackMicrosoftOfficeRCECVE-2013-3906_2
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office Products.
Additional Information
Multiple Microsoft products including Microsoft Windows, Microsoft Office, and Microsoft Lync are prone to a remote code-execution vulnerability. Specifically, this issue affects Microsoft Graphics component when handling specially crafted TIFF images. An attacker can exploit this issue gain the user rights.
An attacker can exploit this issue to execute arbitrary code in the context of the currently logged-in user, which may lead to a complete compromise of an affected computer.
Affected
Various Microsoft Office Products
|
Web Attack: Microsoft Office RCE CVE-2013-3906_3
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office Products.
Additional Information
Multiple Microsoft products including Microsoft Windows, Microsoft Office, and Microsoft Lync are prone to a remote code-execution vulnerability. Specifically, this issue affects Microsoft Graphics component when handling specially crafted TIFF images. An attacker can exploit this issue gain the user rights.
An attacker can exploit this issue to execute arbitrary code in the context of the currently logged-in user, which may lead to a complete compromise of an affected computer.
Affected
Various Microsoft Office Products
|
WebAttackMicrosoftOfficeRCECVE-2015-0097
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office.
Additional Information
Microsoft Word is a word processor available for multiple platforms.
Microsoft Word is prone to a memory-corruption vulnerability because it fails to properly handle objects in memory. Specifically, this issue occurs when parsing specially crafted Office files.
Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions.
Affected
Microsoft Word 2007 SP3
Microsoft Excel 2007 SP3
|
Web Attack: Microsoft Office RCE CVE-2015-2545
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a Use After Free vulnerability in Microsoft Office.
Additional Information
Microsoft Office is prone to a Use After Free vulnerability while handling specially crafted Encapsulated PostScript files.
Affected
Various versions of Microsoft Office.
|
Web Attack: Microsoft Office RCE CVE-2015-2545 2
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a Use After Free vulnerability in Microsoft Office.
Additional Information
Microsoft Office is prone to a Use After Free vulnerability while handling specially crafted Encapsulated PostScript files.
Affected
Various versions of Microsoft Office.
|
WebAttackMicrosoftOfficeRCECVE-2019-0801
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office.
Additional Information
Microsoft Office is prone to a remote code-execution vulnerability. Specifically, this issue occurs because the application fails to properly handle certain files. An attacker can exploit this issue by enticing an unsuspecting user to open a specially crafted file.
Note: To exploit this issue, an attacker require to convince a user to open a specially crafted URL file that points to an Excel or PowerPoint file that was also downloaded.
An attacker can leverage this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial of service conditions.
Affected
Microsoft Office 365 ProPlus for 64-bit Systems 0
Microsoft Office 365 ProPlus for 32-bit Systems 0
Microsoft Office 2019 for 64-bit editions 0
Microsoft Office 2019 for 32-bit editions 0
Microsoft Office 2016 (64-bit edition) 0
Microsoft Office 2016 (32-bit edition) 0
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2013 RT Service Pack 1 0
Microsoft Office 2010 (64-bit edition) SP2
Microsoft Office 2010 (32-bit edition) SP2
|
Web Attack: Microsoft OleAut32 RCE CVE-2014-6332
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit a vulnerability in Microsoft Object Linking and Embedding (OLE) which may result in remote code execution.
Additional Information
Microsoft Object Linking and Embedding (OLE) is a Windows protocol that allows applications to share data or to control other applications.
Microsoft Windows Object Linking and Embedding (OLE) is prone to a remote code-execution vulnerability because Internet Explorer fails to properly handle the OLE objects in memory. Specifically, the issue affects the OLE Automation Array. An attacker can exploit this issue by enticing an unsuspecting user to open a Microsoft Office file that contains a specially crafted OLE object.
An attacker can leverage this issue to execute arbitrary code and gain elevated privileges in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
windows
|
WebAttackMicrosoftOleAut32RCECVE-2014-63322
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit a vulnerability in Microsoft Object Linking and Embedding (OLE) which may result in remote code execution.
Additional Information
Microsoft Object Linking and Embedding (OLE) is a Windows protocol that allows applications to share data or to control other applications.
Microsoft Windows Object Linking and Embedding (OLE) is prone to a remote code-execution vulnerability because Internet Explorer fails to properly handle the OLE objects in memory. Specifically, the issue affects the OLE Automation Array. An attacker can exploit this issue by enticing an unsuspecting user to open a Microsoft Office file that contains a specially crafted OLE object.
An attacker can leverage this issue to execute arbitrary code and gain elevated privileges in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
windows
|
WebAttackMicrosoftOleAut32RCECVE-2014-63323
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit a vulnerability in Microsoft Object Linking and Embedding (OLE) which may result in remote code execution.
Additional Information
Microsoft Object Linking and Embedding (OLE) is a Windows protocol that allows applications to share data or to control other applications.
Microsoft Windows Object Linking and Embedding (OLE) is prone to a remote code-execution vulnerability because Internet Explorer fails to properly handle the OLE objects in memory. Specifically, the issue affects the OLE Automation Array. An attacker can exploit this issue by enticing an unsuspecting user to open a Microsoft Office file that contains a specially crafted OLE object.
An attacker can leverage this issue to execute arbitrary code and gain elevated privileges in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
windows
|
Web Attack: Microsoft OleAut32 RCE CVE-2014-6332 4
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit a vulnerability in Microsoft Object Linking and Embedding (OLE) which may result in remote code execution.
Additional Information
Microsoft Object Linking and Embedding (OLE) is a Windows protocol that allows applications to share data or to control other applications.
Microsoft Windows Object Linking and Embedding (OLE) is prone to a remote code-execution vulnerability because Internet Explorer fails to properly handle the OLE objects in memory. Specifically, the issue affects the OLE Automation Array. An attacker can exploit this issue by enticing an unsuspecting user to open a Microsoft Office file that contains a specially crafted OLE object.
An attacker can leverage this issue to execute arbitrary code and gain elevated privileges in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
windows
|
WebAttackMicrosoftOLERCECVE-2014-4114
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Windows OLE Package Manager.
Additional Information
Microsoft Object Linking and Embedding (OLE) is a Windows protocol that allows applications to share data or to control other applications.
Microsoft Windows Object Linking and Embedding (OLE) is prone to a remote code-execution vulnerability because it fails to properly handle the OLE objects in memory. Specifically, this issue occurs in the 'packager.dll' OLE package manager. An attacker can exploit this issue by enticing an unsuspecting user to open a file that contains a specially crafted OLE object.
An attacker can leverage this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1
|
WebAttackMicrosoftOLERCECVE-2014-6352
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office files.
Additional Information
A remote code execution is possible in Microsoft Office files that contains specially crafted OLE objects. An attacker who successfully exploited this vulnerability can obtain same privileges as logged in user.
Affected
Various Windows versions.
|
WebAttackMicrosoftOLERCECVE-2014-63522
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office files.
Additional Information
A remote code execution is possible in Microsoft Office files that contains specially crafted OLE objects. An attacker who successfully exploited this vulnerability can obtain same privileges as logged in user.
Affected
Various Windows versions.
|
WebAttackMicrosoftOLERCECVE-2014-63523
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office files.
Additional Information
A remote code execution is possible in Microsoft Office files that contains specially crafted OLE objects. An attacker who successfully exploited this vulnerability can obtain same privileges as logged in user.
Affected
Various Windows versions.
|
WebAttackMicrosoftOLERCECVE-2014-63524
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Office files.
Additional Information
A remote code execution is possible in Microsoft Office files that contains specially crafted OLE objects. An attacker who successfully exploited this vulnerability can obtain same privileges as logged in user.
Affected
Various Windows versions.
|
Web Attack: Microsoft Outlook CVE-2023-35311
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Security Feature Bypass vulnerability on the affected machine.
Additional Information
Microsoft Outlook is vulnerable to Security Feature Bypass attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Windows machines.
Response
|
Web Attack: Microsoft RDP Exploit Attempt
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft RDP.
Additional Information
Microsoft Windows is prone to a remote buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. Specifically, this issue occurs in the 'MyCPAcquireContext()' function of 'gpkcsp.dll' library in Smart Card authentication code. This issue affects the Remote Desktop Protocol (RDP).
Note: Microsoft Windows 7 and more recent versions of Windows or Exchange 2010 and newer versions of Exchange are not affected by this issue.
Affected
Microsoft Windows XP through SP3 and Server 2003 through SP2
|
WebAttackMicrosoftRDPExploitAttempt2
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft RDP.
Additional Information
Microsoft Windows is prone to a remote buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. Specifically, this issue occurs in the 'MyCPAcquireContext()' function of 'gpkcsp.dll' library in Smart Card authentication code. This issue affects the Remote Desktop Protocol (RDP).
Note: Microsoft Windows 7 and more recent versions of Windows or Exchange 2010 and newer versions of Exchange are not affected by this issue.
Affected
Microsoft Windows XP through SP3 and Server 2003 through SP2
|
WebAttackMicrosoftSCOMCVE-2012-2535
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects XSS Attempts on Microsoft SCOM.
Additional Information
XSS in SCOM web console. The vulnerability exists because the web console does not properly handle dangerous JavaScript elements contained within a specially crafted request. This vulnerability allows an attacker to inject malicious code and other active content into web pages.
Affected
Windows
|
WebAttackMicrosoftScriptingEngineCVE-2021-26419
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Memory Corruption vulnerability on the affected machine.
Additional Information
Microsoft scripting engine is vulnerable to Memory Corruption attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Windows machines.
Response
|
Web Attack: Microsoft Scripting Engine CVE-2021-34480
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Memory Corruption vulnerability on the affected machine.
Additional Information
Microsoft Scripting Engine is vulnerable to Memory Corruption attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Windows machines.
Response
|
WebAttackMicrosoftSharePointCVE-2012-1859
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a XSS vulnerability in Microsoft SharePoint service.
Additional Information
A XSS vulnerability in Sharepoint can allow attacker controlled JavaScript to run in the context of the user clicking the link.
Affected
Microsoft SharePoint
|
WebAttackMicrosoftSharePointCVE-2012-1863
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a XSS vulnerability in Microsoft SharePoint service.
Additional Information
A XSS vulnerability in Sharepoint can allow attacker controlled JavaScript to run in the context of the user clicking the link.
Affected
Microsoft SharePoint
|
Web Attack: Microsoft SharePoint CVE-2020-17061
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
Microsoft SharePoint is vulnerable to Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Microsoft SharePoint 2010, 2013, 2016, 2019
Response
|
WebAttackMicrosoftSharePointCVE-2021-1707
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
Microsoft SharePoint is vulnerable to Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various SharePoint versions.
Response
|
WebAttackMicrosoftSharePointCVE-2021-31181
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
Microsoft SharePoint is vulnerable to Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Windows machines.
Response
|
WebAttackMicrosoftSharePointRCECVE-2019-0604
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft SharePoint server.
Additional Information
Microsoft SharePoint Server is prone to a remote code-execution vulnerability. Specifically, this issue occurs because the application fails to properly check the source markup of an application package. An attacker can exploit this issue to execute arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.
Note: To exploit this issue an attacker requires to uploads a specially crafted SharePoint application package to an affected versions of SharePoint.
An attacker can leverage this issue to execute arbitrary code. Failed exploit attempts will likely result in denial of service conditions.
Affected
Microsoft SharePoint Server 2019
Microsoft SharePoint Server 2010 SP2
Microsoft SharePoint Foundation 2013 SP1
Microsoft IIS 5.0
Microsoft Windows 2000 Advanced Server SP2
Microsoft Windows 2000 Advanced Server SP1
Microsoft Windows 2000 Advanced Server
Microsoft Windows 2000 Server SP2
Microsoft Windows 2000 Server SP1
Microsoft Windows 2000 Server
Microsoft SharePoint Enterprise Server 2016
|
WebAttackMicrosoftSharePointRCECVE-2020-1181
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempts to exploit a remote code execution vulnerability in Microsoft SharePoint.
Additional Information
A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls leading to arbitrary code execution.
Affected
Microsoft SharePoint Enterprise Server 2016
Microsoft SharePoint Foundation 2010 Service Pack 2
Microsoft SharePoint Foundation 2013 Service Pack 1
Microsoft SharePoint Server 2019
Response
|
WebAttackMicrosoftSharePointServerCVE-2021-27076
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
Microsoft SharePoint Server is vulnerable to Remote Code Execution attack. In a network-based attack an attacker can gain access to create a site and could execute code remotely within the kernel. The user would need to have privileges. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Microsoft SharePoint Foundation 2013 Service Pack 1
Microsoft Business Productivity Servers 2010 Service Pack 2
Microsoft SharePoint Server 2019
Microsoft SharePoint Enterprise Server 2016
Response
|
Web Attack: Microsoft Sharepoint Server CVE-2021-40487
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
Microsoft SharePoint Server is vulnerable to Authenticated Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Microsoft SharePoint Servers.
Response
|
WebAttackMicrosoftSharepointServerCVE-2022-38053
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
Microsoft SharePoint Server is vulnerable to Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Windows platforms.
Response
|
Web Attack: Microsoft Sharepoint Server CVE-2023-24950
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Spoofing vulnerability on the affected machine.
Additional Information
Microsoft SharePoint Server is vulnerable to Spoofing attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Microsoft SharePoint Server
Response
|
Web Attack: Microsoft Sharepoint Server CVE-2023-24955
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
Microsoft SharePoint Server is vulnerable to Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Microsoft SharePoint Server
Response
|
Web Attack: Microsoft SQL Server CVE-2020-0618
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempts to exploit Remote Code Execution vulnerability on the affected machines.
Additional Information
Microsoft SQL Server is an implementation of an SQL relational database developed by Microsoft. It is commercially available for Microsoft Windows.
Microsoft SQL Server is prone to a remote code-execution vulnerability because it fail to properly handle page requests. Specifically, this issue exists in Reporting Services. An authenticated attacker can exploit this issue by submitting a specially crafted page request to an affected Reporting Services instance.
Successful exploits can allow attackers to execute arbitrary code within the context of the Report Server service account. Failed exploit attempts may result in a denial-of-service condition.
Affected
Microsoft SQL Server 2012, 2014, and 2016
Response
Updates are available. Please see the references or vendor advisory for more information.
|
WebAttackMicrosoftSQLServerReportingServicesRCECVE-2020-0618
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit a remote code execution vulnerability in Microsoft SQL Server Reporting Services.
Additional Information
A vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests that can lead to remote code execution.
Affected
Microsoft SQL Server 2012 for 32-bit Systems Service Pack 4 (QFE)
Microsoft SQL Server 2012 for x64-based Systems Service Pack 4 (QFE)
Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (CU)
Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (GDR)
Microsoft SQL Server 2014 Service Pack 3 for x64-based Systems (CU)
Microsoft SQL Server 2014 Service Pack 3 for x64-based Systems (GDR)
Microsoft SQL Server 2016 for x64-based Systems Service Pack 2 (CU)
Microsoft SQL Server 2016 for x64-based Systems Service Pack 2 (GDR)
Response
|
WebAttackMicrosoftTrueTypeFontCVE-2011-3402
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature will detect attempts to exploit a remote code execution vulnerability in Microsoft Windows.
Additional Information
Embedded OpenType (EOT) fonts are designed for use on webpages. EOT fonts can also be embedded in documents.
Microsoft Windows is prone to a remote code-execution vulnerability that may affect 'OS\2' table records in Embedded OpenType fonts. Specifically, an integer-wrap issue occurs when adding a directory entry's offset and its size member.
To exploit this issue, an attacker may entice an unsuspecting user into visiting a malicious webpage.
Successful exploits will allow the attacker to execute arbitrary code with kernel-level privileges and completely compromise the affected computer.
Affected
Various
Response
Updates are available. Please see the references for details.
|
WebAttackMicrosoftTrueTypeFontCVE-2011-34022
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Windows Kernel when handling malformed TrueType font file.
Additional Information
Microsoft Windows kernel is prone to a remote code-execution vulnerability. An attacker can exploit this issue by tricking an unsuspecting victim into opening a specially malformed TrueType font. Successful exploits can allow attackers to execute arbitrary code with kernel-level privileges. Failed exploit attempts may result in a denial-of-service condition
Affected
Various Windows Platforms
Response
Vendor updates are available. Please see the references for more information.
|
WebAttackMicrosoftTrueTypeFontCVE-2011-34023
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Windows Kernel when handling malformed TrueType font file.
Additional Information
Microsoft Windows kernel is prone to a remote code-execution vulnerability. An attacker can exploit this issue by tricking an unsuspecting victim into opening a specially malformed TrueType font. Successful exploits can allow attackers to execute arbitrary code with kernel-level privileges. Failed exploit attempts may result in a denial-of-service condition
Affected
Various Windows Platforms
Response
Vendor updates are available. Please see the references for more information.
|
WebAttackMicrosoftVBScriptCVE-2019-1208
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.
Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Microsoft Internet Explorer version 9, 10, 11
Response
|
Web Attack: Microsoft VBScript Engine RCE CVE-2018-8174
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit an remote code execution vulnerability in Microsoft Internet Explorer.
Additional Information
Microsoft Internet Explorer is prone to an unspecified arbitrary code-execution vulnerability. Specifically, this issue occurs because the VBScript engine improperly accesses objects in memory. Successfully exploited the vulnerability could gain the same user rights as the current user.
Attackers can exploit this vulnerability to execute arbitrary code in the context of the affected application.
Affected
Microsoft Internet Explorer 9
+ Microsoft Windows 7
+ Microsoft Windows 7
+ Microsoft Windows 7
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems 0
+ Microsoft Windows 7 for 32-bit Systems 0
+ Microsoft Windows 7 for 32-bit Systems 0
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems 0
+ Microsoft Windows 7 for x64-based Systems 0
+ Microsoft Windows 7 for x64-based Systems 0
+ Microsoft Windows 7 Home Premium - Sp1 X64
+ Microsoft Windows 7 Home Premium - Sp1 X64
+ Microsoft Windows 7 Home Premium - Sp1 X64
+ Microsoft Windows 7 Home Premium - Sp1 X32
+ Microsoft Windows 7 Home Premium - Sp1 X32
+ Microsoft Windows 7 Home Premium - Sp1 X32
+ Microsoft Windows Server 2008 R2
+ Microsoft Windows Server 2008 R2
+ Microsoft Windows Server 2008 R2
+ Microsoft Windows Server 2008 for 32-bit Systems SP2
+ Microsoft Windows Server 2008 for 32-bit Systems SP2
+ Microsoft Windows Server 2008 for 32-bit Systems SP2
+ Microsoft Windows Server 2008 for 32-bit Systems 0
+ Microsoft Windows Server 2008 for 32-bit Systems 0
+ Microsoft Windows Server 2008 for 32-bit Systems 0
+ Microsoft Windows Server 2008 for x64-based Systems SP2
+ Microsoft Windows Server 2008 for x64-based Systems SP2
+ Microsoft Windows Server 2008 for x64-based Systems SP2
+ Microsoft Windows Server 2008 for x64-based Systems 0
+ Microsoft Windows Server 2008 for x64-based Systems 0
+ Microsoft Windows Server 2008 for x64-based Systems 0
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Vista SP2
+ Microsoft Windows Vista SP2
+ Microsoft Windows Vista SP2
+ Microsoft Windows Vista SP1
+ Microsoft Windows Vista SP1
+ Microsoft Windows Vista SP1
+ Microsoft Windows Vista x64 Edition SP2
+ Microsoft Windows Vista x64 Edition SP2
+ Microsoft Windows Vista x64 Edition SP2
+ Microsoft Windows Vista x64 Edition SP1
+ Microsoft Windows Vista x64 Edition SP1
+ Microsoft Windows Vista x64 Edition SP1
+ Microsoft Windows Vista x64 Edition 0
+ Microsoft Windows Vista x64 Edition 0
+ Microsoft Windows Vista x64 Edition 0
Microsoft Internet Explorer 8
+ Microsoft Windows 7
+ Microsoft Windows 7
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems 0
+ Microsoft Windows 7 for 32-bit Systems 0
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems 0
+ Microsoft Windows 7 for x64-based Systems 0
+ Microsoft Windows 7 Home Premium 0
+ Microsoft Windows 7 Home Premium 0
+ Microsoft Windows 7 Home Premium - Sp1 X64
+ Microsoft Windows 7 Home Premium - Sp1 X64
+ Microsoft Windows 7 Home Premium - Sp1 X32
+ Microsoft Windows 7 Home Premium - Sp1 X32
+ Microsoft Windows Server 2008 R2
+ Microsoft Windows Server 2008 R2
+ Microsoft Windows Server 2003 Sp2 X64
+ Microsoft Windows Server 2003 Sp2 X64
+ Microsoft Windows Server 2003 SP2
+ Microsoft Windows Server 2003 SP2
+ Microsoft Windows Server 2003 Sp1 X64
+ Microsoft Windows Server 2003 Sp1 X64
+ Microsoft Windows Server 2003 SP1
+ Microsoft Windows Server 2003 SP1
+ Microsoft Windows Server 2008 R2 SP1
+ Microsoft Windows Server 2008 R2 SP1
+ Microsoft Windows Server 2008 for 32-bit Systems SP2
+ Microsoft Windows Server 2008 for x64-based Systems SP2
+ Microsoft Windows Server 2008 for x64-based Systems SP2
+ Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2008 R2 x64 SP1
+ Microsoft Windows Server 2008 R2 x64 SP1
+ Microsoft Windows Server 2008 R2 x64 0
+ Microsoft Windows Server 2008 R2 x64 0
+ Microsoft Windows Server 2008 Standard Edition X64
+ Microsoft Windows Server 2008 Standard Edition X64
+ Microsoft Windows Server 2008 Standard Edition SP2
+ Microsoft Windows Server 2008 Standard Edition SP2
+ Microsoft Windows Server 2008 Standard Edition 0
+ Microsoft Windows Server 2008 Standard Edition 0
+ Microsoft Windows Server 2008 Standard Edition - Sp2 Web
+ Microsoft Windows Server 2008 Standard Edition - Sp2 Web
+ Microsoft Windows Vista SP2
+ Microsoft Windows Vista SP2
+ Microsoft Windows Vista SP1
+ Microsoft Windows Vista SP1
+ Microsoft Windows Vista Home Premium SP2
+ Microsoft Windows Vista Home Premium SP2
+ Microsoft Windows Vista Home Premium SP1
+ Microsoft Windows Vista Home Premium SP1
+ Microsoft Windows Vista Home Premium
+ Microsoft Windows Vista Home Premium
+ Microsoft Windows Vista Home Basic SP2
+ Microsoft Windows Vista Home Basic SP2
+ Microsoft Windows Vista Home Basic SP1
+ Microsoft Windows Vista Home Basic SP1
+ Microsoft Windows Vista Home Basic
+ Microsoft Windows Vista Home Basic
+ Microsoft Windows Vista Enterprise SP2
+ Microsoft Windows Vista Enterprise SP2
+ Microsoft Windows Vista Enterprise SP1
+ Microsoft Windows Vista Enterprise SP1
+ Microsoft Windows Vista Enterprise
+ Microsoft Windows Vista Enterprise
+ Microsoft Windows Vista Business SP2
+ Microsoft Windows Vista Business SP2
+ Microsoft Windows Vista Business SP1
+ Microsoft Windows Vista Business SP1
+ Microsoft Windows Vista 0
+ Microsoft Windows Vista 0
+ Microsoft Windows Vista Business 64-bit edition SP2
+ Microsoft Windows Vista Business 64-bit edition SP2
+ Microsoft Windows Vista Business 64-bit edition SP1
+ Microsoft Windows Vista Business 64-bit edition SP1
+ Microsoft Windows Vista Business 64-bit edition 0
+ Microsoft Windows Vista Business 64-bit edition 0
+ Microsoft Windows Vista Enterprise 64-bit edition SP2
+ Microsoft Windows Vista Enterprise 64-bit edition SP2
+ Microsoft Windows Vista Enterprise 64-bit edition SP1
+ Microsoft Windows Vista Enterprise 64-bit edition SP1
+ Microsoft Windows Vista Enterprise 64-bit edition 0
+ Microsoft Windows Vista Enterprise 64-bit edition 0
+ Microsoft Windows Vista Home Basic 64-bit edition Sp2 X64
+ Microsoft Windows Vista Home Basic 64-bit edition Sp2 X64
+ Microsoft Windows Vista Home Basic 64-bit edition SP2
+ Microsoft Windows Vista Home Basic 64-bit edition SP2
+ Microsoft Windows Vista Home Basic 64-bit edition SP1
+ Microsoft Windows Vista Home Basic 64-bit edition SP1
+ Microsoft Windows Vista Home Basic 64-bit edition 0
+ Microsoft Windows Vista Home Basic 64-bit edition 0
+ Microsoft Windows Vista Home Premium 64-bit edition SP2
+ Microsoft Windows Vista Home Premium 64-bit edition SP2
+ Microsoft Windows Vista Home Premium 64-bit edition SP1
+ Microsoft Windows Vista Home Premium 64-bit edition SP1
+ Microsoft Windows Vista Home Premium 64-bit edition 0
+ Microsoft Windows Vista Home Premium 64-bit edition 0
+ Microsoft Windows XP 0
+ Microsoft Windows XP 0
+ Microsoft Windows XP Embedded SP3
+ Microsoft Windows XP Embedded SP3
+ Microsoft Windows XP Embedded SP2
+ Microsoft Windows XP Embedded SP2
+ Microsoft Windows XP Embedded SP1
+ Microsoft Windows XP Embedded SP1
+ Microsoft Windows XP Embedded
+ Microsoft Windows XP Embedded
+ Microsoft Windows XP Home SP3
+ Microsoft Windows XP Home SP3
+ Microsoft Windows XP Home SP2
+ Microsoft Windows XP Home SP2
+ Microsoft Windows XP Home SP1
+ Microsoft Windows XP Home SP1
+ Microsoft Windows XP Home
+ Microsoft Windows XP Home
+ Microsoft Windows XP Media Center Edition SP3
+ Microsoft Windows XP Media Center Edition SP3
+ Microsoft Windows XP Media Center Edition SP2
+ Microsoft Windows XP Media Center Edition SP2
+ Microsoft Windows XP Media Center Edition SP1
+ Microsoft Windows XP Media Center Edition SP1
+ Microsoft Windows XP Professional SP3
+ Microsoft Windows XP Professional SP3
+ Microsoft Windows XP Professional SP2
+ Microsoft Windows XP Professional SP2
+ Microsoft Windows XP Professional SP1
+ Microsoft Windows XP Professional SP1
+ Microsoft Windows XP Professional
+ Microsoft Windows XP Professional
+ Microsoft Windows XP Professional x64 Edition SP2
+ Microsoft Windows XP Professional x64 Edition SP2
+ Microsoft Windows XP Professional x64 Edition
+ Microsoft Windows XP Professional x64 Edition
Microsoft Internet Explorer 11
+ Microsoft Windows 10 for 32-bit Systems 0
+ Microsoft Windows 10 for 32-bit Systems 0
+ Microsoft Windows 10 for 32-bit Systems 0
+ Microsoft Windows 10 for 32-bit Systems 0
+ Microsoft Windows 10 for 32-bit Systems 0
+ Microsoft Windows 10 for x64-based Systems 0
+ Microsoft Windows 10 for x64-based Systems 0
+ Microsoft Windows 10 for x64-based Systems 0
+ Microsoft Windows 10 for x64-based Systems 0
+ Microsoft Windows 10 for x64-based Systems 0
+ Microsoft Windows 10 version 1511 for 32-bit Systems 0
+ Microsoft Windows 10 version 1511 for 32-bit Systems 0
+ Microsoft Windows 10 version 1511 for 32-bit Systems 0
+ Microsoft Windows 10 version 1511 for 32-bit Systems 0
+ Microsoft Windows 10 version 1511 for 32-bit Systems 0
+ Microsoft Windows 10 version 1511 for x64-based Systems 0
+ Microsoft Windows 10 version 1511 for x64-based Systems 0
+ Microsoft Windows 10 version 1511 for x64-based Systems 0
+ Microsoft Windows 10 version 1511 for x64-based Systems 0
+ Microsoft Windows 10 version 1511 for x64-based Systems 0
+ Microsoft Windows 10 Version 1607 for 32-bit Systems 0
+ Microsoft Windows 10 Version 1607 for 32-bit Systems 0
+ Microsoft Windows 10 Version 1607 for 32-bit Systems 0
+ Microsoft Windows 10 Version 1607 for x64-based Systems 0
+ Microsoft Windows 10 Version 1607 for x64-based Systems 0
+ Microsoft Windows 10 Version 1607 for x64-based Systems 0
+ Microsoft Windows 10 version 1703 for 32-bit Systems 0
+ Microsoft Windows 10 version 1703 for 32-bit Systems 0
+ Microsoft Windows 10 version 1703 for 32-bit Systems 0
+ Microsoft Windows 10 version 1703 for x64-based Systems 0
+ Microsoft Windows 10 version 1703 for x64-based Systems 0
+ Microsoft Windows 10 version 1703 for x64-based Systems 0
+ Microsoft Windows 10 version 1709 for 32-bit Systems 0
+ Microsoft Windows 10 version 1709 for 32-bit Systems 0
+ Microsoft Windows 10 version 1709 for x64-based Systems 0
+ Microsoft Windows 10 version 1709 for x64-based Systems 0
+ Microsoft Windows 10 Version 1803 for 32-bit Systems 0
+ Microsoft Windows 10 Version 1803 for x64-based Systems 0
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 8.1 for 32-bit Systems 0
+ Microsoft Windows 8.1 for 32-bit Systems 0
+ Microsoft Windows 8.1 for 32-bit Systems 0
+ Microsoft Windows 8.1 for 32-bit Systems 0
+ Microsoft Windows 8.1 for 32-bit Systems 0
+ Microsoft Windows 8.1 for x64-based Systems 0
+ Microsoft Windows 8.1 for x64-based Systems 0
+ Microsoft Windows 8.1 for x64-based Systems 0
+ Microsoft Windows 8.1 for x64-based Systems 0
+ Microsoft Windows 8.1 for x64-based Systems 0
+ Microsoft Windows Rt 8.1 -
+ Microsoft Windows Rt 8.1 -
+ Microsoft Windows Rt 8.1 -
+ Microsoft Windows Rt 8.1 -
+ Microsoft Windows Rt 8.1 -
+ Microsoft Windows Server 2016
+ Microsoft Windows Server 2016
+ Microsoft Windows Server 2016
+ Microsoft Windows Server 2008 R2 for Itanium-based Systems SP2
+ Microsoft Windows Server 2008 R2 for Itanium-based Systems SP2
+ Microsoft Windows Server 2008 R2 for Itanium-based Systems SP2
+ Microsoft Windows Server 2008 R2 for Itanium-based Systems SP2
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2012 R2 0
+ Microsoft Windows Server 2012 R2 0
+ Microsoft Windows Server 2012 R2 0
+ Microsoft Windows Server 2012 R2 0
+ Microsoft Windows Server 2012 R2 0
Microsoft Internet Explorer 10
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for 32-bit Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 7 for x64-based Systems SP1
+ Microsoft Windows 8 for 32-bit Systems 0
+ Microsoft Windows 8 for 32-bit Systems 0
+ Microsoft Windows 8 for x64-based Systems 0
+ Microsoft Windows 8 for x64-based Systems 0
+ Microsoft Windows RT 0
+ Microsoft Windows RT 0
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2008 R2 for x64-based Systems SP1
+ Microsoft Windows Server 2012 0
+ Microsoft Windows Server 2012 0
+ Microsoft Windows Server 2012 0
|
WebAttackMicrosoftVBScriptEngineRCECVE-2020-1060
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in VBScript Engine.
Additional Information
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory which can lead to remote code execution.
Affected
Various Windows machines.
Response
|
WebAttackMicrosoftVirtualMachineActiveXComponentArbitraryProgramExecutionVulnerability
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit arbitrary program execution vulnerability by calling com.ms.activeX.ActiveXComponent Microsoft Virtual Machine.
Additional Information
If a malicious website operator were to embed a specially crafted java object into a HTML document, it would be possible to execute arbitrary programs on a target host viewing the webpage through either Microsoft Internet Explorer or Outlook. The com.ms.activeX.ActiveXComponent java object inserted into an APPLET tag will allow the creation and scripting of arbitrary ActiveX objects even if they may present security hazards.
Even if Outlook has had the 'security update' applied, it is still possible to circumvent the disabling of active script execution through the use of java.
Execution of arbitrary programs could make it possible for the malicious website operator to gain rights equivalent to those of the current user.
Affected
Microsoft Internet Explorer 4.0, 4.0 for Windows 95, 4.0 for Windows NT 4.0, 4.0 for Windows NT 3.51, 5.0 for Windows 2000, 5.0 for Windows 95, 5.0 for Windows 98, 5.0 for Windows NT 4.0, 5.0.1
Microsoft Virtual Machine 2000 Series
Microsoft Virtual Machine 3100 Series
Microsoft Virtual Machine 3200 Series
Microsoft Virtual Machine 3300 Series
Response
Microsoft has released patches which eliminate this vulnerability (patches for VM Series 2000 will be released shortly). Microsoft has provided the following instructions in order to determine the version of Virtual Machine you are running:
Open a command window:
1) Windows NT or Windows 2000, choose "Start", then "Run", then type "CMD" and hit the enter key.
2) On Windows 95, 98, or Windows Me choose "Start", then "Run" then type "COMMAND" and hit the enter key.
3) At the command prompt, type "JVIEW" and hit the enter key.
4) The version information will be at the right of the topmost line. It will have a format like "5.00.xxxx", where the "xxxx" is the build number. For example, if the version number is 5.00.1234, you have build number 1234.
Microsoft Virtual Machine 3300 Series 0.0
http://www.microsoft.com/java/vm/dl_vm40.htm
Microsoft Virtual Machine 3200 Series 0.0
http://www.microsoft.com/java/vm/dl_vm40.htm
Microsoft Virtual Machine 3100 Series 0.0
http://www.microsoft.com/java/vm/dl_vm40.htm
|
WebAttackMicrosoftVisualStudioRemoteCodeExecutionVulnerability
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a vulnerability in Visual Studio .NET delivered in maliciously crafted Web sites.
Additional Information
Microsoft Visual Studio .NET is prone to a vulnerability that could allow remote arbitrary code execution.
A remote attacker can execute arbitrary code in the context of the application calling the vulnerable library.
Microsoft Visual Studio .NET is a development tool for building applications on Microsoft platforms and Web technology.
Visual Studio .NET is prone to a vulnerability that could allow arbitrary code execution. The issue occurs due to a problem in the msdds.dll library. An exploit exists that triggers this issue through a Web page. When the page is viewed using Internet Explorer, arbitrary code may be executed on the vulnerable host.
The list of vulnerable packages has been updated to include applications suspected of installing the vulnerable msdds.dll library.
Affected
ATI Catalyst Driver
Avaya DefinityOne Media Servers R10, R11, R12, R6, R7, R8, R9
Avaya IP600 Media Servers R10, R11, R12, R6, R7, R8, R9
Avaya S3400 Message Application Server
Avaya S8100 Media Servers R10, R11, R12, R6, R7, R8, R9
Avaya Unified Communication Center
Microsoft .NET Framework 1.1, 1.1 SP1, 1.1 SP2, 1.1 SP3
Microsoft Access 2003
Microsoft Internet Explorer 5.0, 5.0.1, 5.0.1 for Windows 2000, 5.0.1 SP1, 5.0.1 SP2, 5.0.1 SP3, 5.0.1 SP4, 5.5, 5.5 SP1, 5.5 SP2, 6.0, 6.0 SP1, 6.0 SP2
Microsoft Office 2000 SP1, SP2, SP3
Microsoft Office 2000 Chinese Version
Microsoft Office 2000 Japanese Version
Microsoft Office 2000 Korean Version
Microsoft Office XP SP1, SP2, SP3
Microsoft Office XP Developer Edition
Microsoft Project 2000
Microsoft Project 2002 SP1
Microsoft Project 2003 SP1
Microsoft Project 98
Microsoft Visio 2000 Enterprise Edition SR1
Microsoft Visio 2002 SP1, SP2
Microsoft Visio 2002 Professional SP2
Microsoft Visio 2002 Standard SP2
Microsoft Visio 2003 SP1
Microsoft Visio 2003 Professional
Microsoft Visio 2003 Standard
Microsoft Visio Professional 2002
Microsoft Visual Studio .NET 2002
Microsoft Visual Studio .NET 2003
Microsoft Visual Studio .NET 2003 Enterprise Architect
Microsoft Visual Studio .NET Academic Edition
Microsoft Visual Studio .NET Enterprise Architect Edition
Microsoft Visual Studio .NET Enterprise Developer Edition
Microsoft Visual Studio .NET Professional Edition
Microsoft Visual Studio .NET Trial Edition
Nortel Networks CallPilot 3.0, 4.0
Response
Microsoft has provided information on how to mitigate this threat in their advisory. In addition, it is recommended that users perform the following actions to prevent any exploitation of this vulnerability:
Do not follow links provided by unknown or untrusted sources.
This vulnerability could be exploited through a Web browser or possibly
through HTML email. Do not follow links provided by unknown sources.
Run all software as a non-privileged user with minimal access rights.
Exploitation of this vulnerability would result in arbitrary code
execution in the context of the application calling the vulnerable
library. Perform all tasks as an unprivileged user with minimal access
rights to limit the consequences of successful exploitation.
|
WebAttackMicrosoftWindowsAddressBookCVE-2020-1410Download
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
A remote code execution vulnerability exists when Windows Address Book (WAB) improperly processes vcard files.
To exploit the vulnerability, an attacker could send a malicious vcard that a victim opens using Windows Address Book (WAB). After successfully exploiting the vulnerability, an attacker could gain execution on a victim system.
Affected
Various Windows platforms.
Response
|
WebAttackMicrosoftWindowsBriefcaseCVE-2012-1528
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit an integer-overflow vulnerability in Microsoft Windows Briefcase which could result in remote code execution or cause a denial-of-service.
Additional Information
Microsoft Windows Briefcase is prone to a remote code-execution vulnerability due to an integer-overflow error. An attacker can exploit this issue by enticing an unsuspecting user to open a specially crafted Briefcase.
An attacker can exploit this issue to execute arbitrary code with the privileges of the user running the affected application. Failed attempts may trigger a denial-of-service condition.
Affected
Microsoft Windows XP Service Pack 3 0
Microsoft Windows XP Professional x64 Edition SP2
Microsoft Windows Vista x64 Edition SP2
Microsoft Windows Vista Service Pack 2 0
Microsoft Windows Server 2008 R2 for x64-based Systems SP1
Microsoft Windows Server 2008 R2 for x64-based Systems 0
Microsoft Windows Server 2008 for x64-based Systems SP2
Microsoft Windows Server 2008 for 32-bit Systems SP2
Microsoft Windows Server 2003 x64 SP2
Microsoft Windows Server 2003 Itanium SP2
Microsoft Windows Server 2003 SP2
Microsoft Windows 7 for x64-based Systems SP1
Microsoft Windows 7 for x64-based Systems 0
Microsoft Windows 7 for 32-bit Systems SP1
Microsoft Windows 7 for 32-bit Systems 0
Avaya Messaging Application Server 5.2
Avaya Conferencing Standard Edition 6.0 SP1
Avaya Conferencing Standard Edition 6.0
Avaya Communication Server 1000 Telephony Manager 4.0
Avaya Communication Server 1000 Telephony Manager 3.0
Avaya CallPilot 5.0
Avaya CallPilot 4.0
|
WebAttackMicrosoftWindowsCryptoAPICVE-2020-0601SpoofingActivity2
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature will detect attempts to download malicious files through HTTP requests.
Additional Information
Attacker uses various mechanisms to target a user system and conduct malicious activity.
Affected
Various platforms.
|
Web Attack: Microsoft Windows CVE-2020-0601
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempts of spoofing attacks that could leads to unauthorized actions.
Additional Information
Microsoft Windows is prone to a security vulnerability that may allow attackers to conduct spoofing attacks. Specifically, this issue occurs due to the way CryptoAPI 'Crypt32.dll' validates Elliptic Curve Cryptography (ECC) certificates. An attacker can exploit this issue by using a spoofed code-signing certificate to sign a malicious executable. Successful exploits may allow an attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.
An attacker can exploit this issue to conduct spoofing attacks and perform unauthorized actions; other attacks are also possible.
Affected
Windows 10, Windows Server 2016, Windows Server 2019
Response
Updates are available. Please see the references or vendor advisory for more information.
|
WebAttackMicrosoftWindowsDHCPClientServiceRemoteCodeExecutionVulnerability
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects DHCP response traffic containing oversized Option values.
Additional Information
Microsoft Windows supports DHCP (Dynamic Host Configuration Protocol) to automatically retrieve network configuration for client computers.
Microsoft Windows DHCP Client service is prone to a remote code-execution vulnerability because the service fails to properly bounds-check user-supplied input before copying it to an insufficiently sized memory buffer.
Since DHCP traffic is UDP-based, attackers may spoof their source address in attempt to evade firewalls or to hide the origins of attacks. Attackers may also be required to initiate attacks from the same LAN as targeted computers, but this may potentially be circumvented by DHCP/BOOTP relays.
This vulnerability allows remote attackers to execute arbitrary machine code with SYSTEM-level privileges on affected computers. This facilitates the complete compromise of affected computers.
Update: a reliable source indicates that this issue may be related to writing Registry keys via the 'RegSetValueExW' method. The fix addressing this issue reportedly sanitizes user-supplied input before calling the registry method, but does not actually address the issue in the affected function itself. Other attack vectors may exploit the vulnerable function, but this has not been confirmed.
Affected
Microsoft Windows 2000 Advanced Server SP1, SP2, SP3, SP4
Microsoft Windows 2000 Datacenter Server SP1, SP2, SP3, SP4
Microsoft Windows 2000 Professional SP1, SP2, SP3, SP4
Microsoft Windows 2000 Server SP1, SP2, SP3, SP4
Microsoft Windows Server 2003 Datacenter Edition SP1
Microsoft Windows Server 2003 Datacenter Edition Itanium SP1
Microsoft Windows Server 2003 Datacenter x64 Edition
Microsoft Windows Server 2003 Enterprise Edition SP1
Microsoft Windows Server 2003 Enterprise Edition Itanium SP1
Microsoft Windows Server 2003 Enterprise x64 Edition
Microsoft Windows Server 2003 Standard Edition SP1
Microsoft Windows Server 2003 Standard x64 Edition
Microsoft Windows Server 2003 Web Edition SP1
Microsoft Windows XP
Microsoft Windows XP Home SP1, SP2
Microsoft Windows XP Media Center Edition SP1, SP2
Microsoft Windows XP Professional SP1, SP2
Microsoft Windows XP Professional x64 Edition
Microsoft Windows XP Tablet PC Edition SP1, SP2
Nortel Networks Centrex IP Client Manager 9.0, 7.0, 8.0
Nortel Networks Centrex IP Element Manager 7.0, 8.0, 9.0
Nortel Networks Contact Center
Nortel Networks Contact Center Express
Nortel Networks Contact Center Manager
Nortel Networks Enterprise Network Management System
Nortel Networks Media Processing Server
Nortel Networks Multiservice Data Manager
Nortel Networks Periphonics
Nortel Networks Self-Service MPS 100
Nortel Networks Self-Service MPS 1000
Nortel Networks Self-Service MPS 500
Nortel Networks Self-Service Speech Server
Nortel Networks Symposium Agent
Nortel Networks Symposium Network Control Center (NCC)
Nortel Networks Symposium TAPI Service Provider
Nortel Networks TM-CS1000
Nortel Networks Web-Centric Voice Application Development Suite
Response
Workaround:Microsoft suggests that administrators consider the following measures, if feasible:
- Configure client computers to use static IP addresses.n- Disable the DHCP client service.
This would eliminate the possibility of attackers exploiting this issue.
Please see the referenced Microsoft advisory for more information on disabling the vulnerable service.Solution:Microsoft has released an advisory along with fixes to address this issue.
Please see the referenced advisories for more information.
Microsoft Windows 2000 Advanced Server SP4:
Microsoft Hotfix Security Update for Windows 2000 (KB914388)
Microsoft Windows 2000 Datacenter Server SP4:
Microsoft Hotfix Security Update for Windows 2000 (KB914388)
Microsoft Windows 2000 Professional SP4:
Microsoft Hotfix Security Update for Windows 2000 (KB914388)
Microsoft Windows 2000 Server SP4:
Microsoft Hotfix Security Update for Windows 2000 (KB914388)
Microsoft Windows Server 2003 Datacenter Edition :
Microsoft Hotfix Security Update for Windows Server 2003 (KB914388)
Microsoft Windows Server 2003 Datacenter Edition SP1:
Microsoft Hotfix Security Update for Windows Server 2003 (KB914388)
Microsoft Windows Server 2003 Datacenter Edition 64-bit :
Microsoft Hotfix Security Update for Windows Server 2003 for Itanium-based Systems (KB914388)
Microsoft Windows Server 2003 Datacenter Edition 64-bit SP1:
Microsoft Hotfix Security Update for Windows Server 2003 for Itanium-based Systems (KB914388)
Microsoft Windows Server 2003 Datacenter x64 Edition:
Microsoft Hotfix Security Update for Windows Server 2003 x64 Edition (KB914388)
Microsoft Windows Server 2003 Enterprise Edition :
Microsoft Hotfix Security Update for Windows Server 2003 (KB914388)
Microsoft Windows Server 2003 Enterprise Edition SP1:
Microsoft Hotfix Security Update for Windows Server 2003 (KB914388)
Microsoft Windows Server 2003 Enterprise Edition 64-bit :
Microsoft Hotfix Security Update for Windows Server 2003 for Itanium-based Systems (KB914388)
Microsoft Windows Server 2003 Enterprise Edition 64-bit SP1:
Microsoft Hotfix Security Update for Windows Server 2003 for Itanium-based Systems (KB914388)
Microsoft Windows Server 2003 Enterprise x64 Edition:
Microsoft Hotfix Security Update for Windows Server 2003 x64 Edition (KB914388)
Microsoft Windows Server 2003 Standard Edition :
Microsoft Hotfix Security Update for Windows Server 2003 (KB914388)
Microsoft Windows Server 2003 Standard Edition SP1:
Microsoft Hotfix Security Update for Windows Server 2003 (KB914388)
Microsoft Windows Server 2003 Standard x64 Edition:
Microsoft Hotfix Security Update for Windows Server 2003 x64 Edition (KB914388)
Microsoft Windows Server 2003 Web Edition :
Microsoft Hotfix Security Update for Windows Server 2003 (KB914388)
Microsoft Windows Server 2003 Web Edition SP1:
Microsoft Hotfix Security Update for Windows Server 2003 (KB914388)
Microsoft Windows XP Home SP1:
Microsoft Hotfix Security Update for Windows XP (KB914388)
Microsoft Windows XP Home SP2:
Microsoft Hotfix Security Update for Windows XP (KB914388)
Microsoft Windows XP Media Center Edition SP1:
Microsoft Hotfix Security Update for Windows XP (KB914388)
Microsoft Windows XP Media Center Edition SP2:
Microsoft Hotfix Security Update for Windows XP (KB914388)
Microsoft Windows XP Professional SP1:
Microsoft Hotfix Security Update for Windows XP (KB914388)
Microsoft Windows XP Professional SP2:
Microsoft Hotfix Security Update for Windows XP (KB914388)
Microsoft Windows XP Professional x64 Edition:
Microsoft Hotfix Security Update for Windows XP x64 Edition (KB914388)
Microsoft Windows XP Tablet PC Edition SP1:
Microsoft Hotfix Security Update for Windows XP (KB914388)
Microsoft Windows XP Tablet PC Edition SP2:
Microsoft Hotfix Security Update for Windows XP (KB914388)
|
WebAttackMicrosoftWindowsHelpCenterCVE-2010-1885
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature will detect attempts to exploit a remote command execution vulnerability in Microsoft Windows Help Center.
Additional Information
Help and Support Center provides operating system help facilities that may be accessed via HCP URIs (hcp://). It is included in various Microsoft operating systems.
Microsoft Windows Help And Support Center is prone to a trusted document whitelist bypass vulnerability. This issue may allow remote untrusted attackers to access arbitrary help documents which may lead to various attacks.
Specifically, this issue arises due to a design error in the trusted document whitelist functionality used by the Help and Support Center. The whitelist functionality restricts untrusted sites from accessing arbitrary help documents by running Help and Support Center in a restricted mode where only a whitelist of help documents and parameters are accessible to the sites.
When an HCP URI is handled, the application normalizes and unescapes input and then the URIs are validated using the 'MPC::HTML::UrlUnescapeW()' function that calls the 'MPC::HexToNum()' to translate URI escape sequences into their original characters. The vulnerability presents itself because of the manner in which the 'MPC::HexToNum()' function handles error conditions. The 'MPC::HTML::UrlUnescapeW()' function does not check the return value of 'MPC::HexToNum()' function and leads to string miscalculations as unexpected data is appended to std::strings.
An attacker can exploit this issue by enticing a user into following a URI. Successful attacks can allow attackers to bypass the whitelist functionality and access arbitrary help documents. An attacker can combine this vulnerability with another issue such as the weakness described in BID 40721 (Microsoft Help and Support Center 'sysinfo/sysinfomain.htm' Cross Site Scripting Weakness) to execute arbitrary code on a vulnerable computer.
Note that this issue may cause Internet Explorer 8 and other browsers to launch a warning dialog box but this protection can be evaded by placing the attacker supplied link in a media file and supplying the file to a user through the browser which then launches Windows Media player and doesn't cause the warning dialog to be presented. Internet Explorer 7 and prior versions do not launch any dialog boxes when this issue is triggered.
This issue is reported to affect Windows XP and Windows Server 2003; other versions of Windows may be vulnerable as well.
Affected
Microsoft Windows XP Tablet PC Edition SP3
Microsoft Windows XP Tablet PC Edition SP2
Microsoft Windows XP Professional SP3
Microsoft Windows XP Professional SP2
Microsoft Windows XP Media Center Edition SP3
Microsoft Windows XP Media Center Edition SP2
Microsoft Windows XP Home SP3
Microsoft Windows XP Home SP2
Microsoft Windows Server 2003 Web Edition SP2
Microsoft Windows Server 2003 Web Edition SP1 Beta 1
Microsoft Windows Server 2003 Web Edition SP1
Microsoft Windows Server 2003 Web Edition
Microsoft Windows Server 2003 Standard Edition SP2
Microsoft Windows Server 2003 Standard Edition SP1 Beta 1
Microsoft Windows Server 2003 Standard Edition SP1
Microsoft Windows Server 2003 Standard Edition
Microsoft Windows Server 2003 Itanium SP2
Microsoft Windows Server 2003 Itanium SP1
Microsoft Windows Server 2003 Itanium 0
Microsoft Windows Server 2003 Enterprise Edition Itanium SP1 Beta 1
Microsoft Windows Server 2003 Enterprise Edition Itanium SP1
Microsoft Windows Server 2003 Enterprise Edition Itanium 0
Microsoft Windows Server 2003 Enterprise Edition SP1 Beta 1
Microsoft Windows Server 2003 Enterprise Edition SP1
Microsoft Windows Server 2003 Enterprise Edition
Microsoft Windows Server 2003 Datacenter Edition Itanium SP1 Beta 1
Microsoft Windows Server 2003 Datacenter Edition Itanium SP1
Microsoft Windows Server 2003 Datacenter Edition Itanium 0
Microsoft Windows Server 2003 Datacenter Edition SP1 Beta 1
Microsoft Windows Server 2003 Datacenter Edition SP1
Microsoft Windows Server 2003 Datacenter Edition
3DM Software Disk Management Software R2 Platfom SDK
Response
Download and install all vendor patches related to this vulnerability.
|
WebAttackMicrosoftWindowsHelpCenterCVE-2010-18852
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature will detect attempts to exploit a remote command execution vulnerability in Microsoft Windows Help Center.
Additional Information
Help and Support Center provides operating system help facilities that may be accessed via HCP URIs (hcp://). It is included in various Microsoft operating systems.
Microsoft Windows Help And Support Center is prone to a trusted document whitelist bypass vulnerability. This issue may allow remote untrusted attackers to access arbitrary help documents which may lead to various attacks.
Specifically, this issue arises due to a design error in the trusted document whitelist functionality used by the Help and Support Center. The whitelist functionality restricts untrusted sites from accessing arbitrary help documents by running Help and Support Center in a restricted mode where only a whitelist of help documents and parameters are accessible to the sites.
When an HCP URI is handled, the application normalizes and unescapes input and then the URIs are validated using the 'MPC::HTML::UrlUnescapeW()' function that calls the 'MPC::HexToNum()' to translate URI escape sequences into their original characters. The vulnerability presents itself because of the manner in which the 'MPC::HexToNum()' function handles error conditions. The 'MPC::HTML::UrlUnescapeW()' function does not check the return value of 'MPC::HexToNum()' function and leads to string miscalculations as unexpected data is appended to std::strings.
An attacker can exploit this issue by enticing a user into following a URI. Successful attacks can allow attackers to bypass the whitelist functionality and access arbitrary help documents. An attacker can combine this vulnerability with another issue such as the weakness described in BID 40721 (Microsoft Help and Support Center 'sysinfo/sysinfomain.htm' Cross Site Scripting Weakness) to execute arbitrary code on a vulnerable computer.
Note that this issue may cause Internet Explorer 8 and other browsers to launch a warning dialog box but this protection can be evaded by placing the attacker supplied link in a media file and supplying the file to a user through the browser which then launches Windows Media player and doesn't cause the warning dialog to be presented. Internet Explorer 7 and prior versions do not launch any dialog boxes when this issue is triggered.
This issue is reported to affect Windows XP and Windows Server 2003; other versions of Windows may be vulnerable as well.
Affected
Microsoft Windows XP Tablet PC Edition SP3
Microsoft Windows XP Tablet PC Edition SP2
Microsoft Windows XP Professional SP3
Microsoft Windows XP Professional SP2
Microsoft Windows XP Media Center Edition SP3
Microsoft Windows XP Media Center Edition SP2
Microsoft Windows XP Home SP3
Microsoft Windows XP Home SP2
Microsoft Windows Server 2003 Web Edition SP2
Microsoft Windows Server 2003 Web Edition SP1 Beta 1
Microsoft Windows Server 2003 Web Edition SP1
Microsoft Windows Server 2003 Web Edition
Microsoft Windows Server 2003 Standard Edition SP2
Microsoft Windows Server 2003 Standard Edition SP1 Beta 1
Microsoft Windows Server 2003 Standard Edition SP1
Microsoft Windows Server 2003 Standard Edition
Microsoft Windows Server 2003 Itanium SP2
Microsoft Windows Server 2003 Itanium SP1
Microsoft Windows Server 2003 Itanium 0
Microsoft Windows Server 2003 Enterprise Edition Itanium SP1 Beta 1
Microsoft Windows Server 2003 Enterprise Edition Itanium SP1
Microsoft Windows Server 2003 Enterprise Edition Itanium 0
Microsoft Windows Server 2003 Enterprise Edition SP1 Beta 1
Microsoft Windows Server 2003 Enterprise Edition SP1
Microsoft Windows Server 2003 Enterprise Edition
Microsoft Windows Server 2003 Datacenter Edition Itanium SP1 Beta 1
Microsoft Windows Server 2003 Datacenter Edition Itanium SP1
Microsoft Windows Server 2003 Datacenter Edition Itanium 0
Microsoft Windows Server 2003 Datacenter Edition SP1 Beta 1
Microsoft Windows Server 2003 Datacenter Edition SP1
Microsoft Windows Server 2003 Datacenter Edition
3DM Software Disk Management Software R2 Platfom SDK
Response
Download and install all vendor patches related to this vulnerability.
|
WebAttackMicrosoftWindowsMediaPlayerRemoteCodeExecutionCVE-2009-2527
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects a maliciously crafted ASF file attempting to exploit a vulnerability that may allow Remote Code Execution when the file is processed by Windows Media Player.
Additional Information
A vulnerability exists in Windows Media Player 6.4 which could lead to file data being written past the end of a heap buffer, leading to arbitrary code execution, while parsing ASF files. WMA and WMV are examples of ASF files. This vulnerability can be triggered when browsing to a folder containing a malformed ASF file using Windows Explorer.
Affected
Windows Media Player 6.4
|
WebAttackMicrosoftWindowsMediaRemoteBufferOverflowCVE-2003-0349
Severity:Medium
This attack could pose a moderate security threat. It does not require immediate action.
Description
This signature detects an attempt to exploit a buffer overflow vulnerability in Windows Media Services
Additional Information
Microsoft Media Services provides functionality for providing streaming media content to clients from IIS. It ships with a number of Microsoft Windows 2000 server releases and is also available for download for Windows NT.
Microsoft has reported a buffer overflow vulnerability in Windows Media Services. This is due to a problem with how the logging ISAPI extension (nsiislog.dll) handles incoming client requests. The logging facility may attempt to write excessive data to an undersized buffer when handling a malformed HTTP client request. This could trigger a denial of service or remote arbitrary code execution in IIS, which is exploitable through Media Services. The issue would occur in servers that are configured to provide logging of media requests.
It is possible to exploit this issue by sending an overly long HTTP POST request to the vulnerable component. This may permit a remote attacker to corrupt sensitive stack variables with attacker-supplied values, allowing the attacker to control process execution flow and execute malicious instructions. Any attacker-supplied code will be executed in the security context of the underlying IIS server.
It has been reported that Windows Media Services is not installed by default on Windows 2000.
It should be noted that this vulnerability is similar to the issue described in BID 7727. This issue was reported independently from BID 7727 and was not addressed in the vendor fixes associated with that BID.
Affected
Microsoft Windows 2000 Advanced Server SP1, SP2, SP3, SP4
Microsoft Windows 2000 Datacenter Server SP1, SP2, SP3, SP4
Microsoft Windows 2000 Server SP1, SP2, SP3, SP4
Response
A patch has been made available for Windows 2000 and Windows 2000 Service Pack 3: Download Patch
Possible False Positives
There are no known false positives associated with this signature.
Mitigating Strategies
Block external access at the network boundary, unless service is required by external parties.
- Filter client requests to streaming media servers by external or untrusted hosts and networks at the network perimeter. Traffic to the logging server should be also be blocked at network firewalls and routers.
Disable any unneccessary default services.
- Do not install Media Services or any other components that are not specifically required.
|
WebAttackMicrosoftWindowsMSXMLRCECVE-2019-0793
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Windows MSXML.
Additional Information
Microsoft Windows is prone to a remote code-execution vulnerability. Specifically, this issue occurs when the Microsoft XML Core Services MSXML parser processes user input. An attacker can exploit this issue to take control of an affected system.
Attackers can exploit this issue to execute arbitrary code in the context of the current user. Failed exploit attempts will likely cause a denial-of-service condition.
Affected
Microsoft Windows Server 2019 0
Microsoft Windows Server 2016 0
Microsoft Windows Server 2012 R2 0
Microsoft Windows Server 2012 0
Microsoft Windows Server 2008 R2 for x64-based Systems SP1
Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1
Microsoft Windows Server 2008 for x64-based Systems SP2
Microsoft Windows Server 2008 for Itanium-based Systems SP2
Microsoft Windows Server 2008 for 32-bit Systems SP2
Microsoft Windows Server 1803 0
Microsoft Windows Server 1709 0
Microsoft Windows RT 8.1
Microsoft Windows 8.1 for x64-based Systems 0
Microsoft Windows 8.1 for 32-bit Systems 0
Microsoft Windows 7 for x64-based Systems SP1
Microsoft Windows 7 for 32-bit Systems SP1
Microsoft Windows 10 Version 1809 for x64-based Systems 0
Microsoft Windows 10 Version 1809 for ARM64-based Systems 0
Microsoft Windows 10 Version 1809 for 32-bit Systems 0
Microsoft Windows 10 Version 1803 for x64-based Systems 0
Microsoft Windows 10 Version 1803 for ARM64-based Systems 0
Microsoft Windows 10 Version 1803 for 32-bit Systems 0
Microsoft Windows 10 version 1709 for x64-based Systems 0
Microsoft Windows 10 Version 1709 for ARM64-based Systems 0
Microsoft Windows 10 version 1709 for 32-bit Systems 0
Microsoft Windows 10 version 1703 for x64-based Systems 0
Microsoft Windows 10 version 1703 for 32-bit Systems 0
Microsoft Windows 10 Version 1607 for x64-based Systems 0
Microsoft Windows 10 Version 1607 for 32-bit Systems 0
Microsoft Windows 10 for x64-based Systems 0
Microsoft Windows 10 for 32-bit Systems 0
|
WebAttackMicrosoftWindowsOpenTypeFontsCVE-2020-0938Download
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machines.
Additional Information
Microsoft Windows is prone to a remote code-execution vulnerability. Specifically, this issue occurs because the Windows Adobe Type Manager Library fails to properly handle specially-crafted OpenType fonts.
Note: For systems running Windows 10, an attacker can exploit this issue to execute code in an AppContainer sandbox context with limited privileges and capabilities.
Successful exploits allow attackers to execute arbitrary code in the context of the vulnerable application. Failed exploit attempts will result in a denial-of-service condition.
Affected
Various Windows platforms
Response
Updates are available. Please see the references or vendor advisory for more information.
|
WebAttackMicrosoftWindowsOpenTypeFontsCVE-2020-1020Download
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machines.
Additional Information
Microsoft Windows is prone to a remote code-execution vulnerability. Specifically, this issue occurs because the Windows Adobe Type Manager Library fails to properly handle specially-crafted OpenType fonts.
Note: For systems running Windows 10, an attacker can exploit this issue to execute code in an AppContainer sandbox context with limited privileges and capabilities.
Successful exploits allow attackers to execute arbitrary code in the context of the vulnerable application. Failed exploit attempts will result in a denial-of-service condition.
Affected
Various Windows platforms
Response
Updates are available. Please see the references or vendor advisory for more information.
|
WebAttackMicrosoftWindowsRCECVE-2018-8414
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature will detect attempts to download malicious files through HTTP requests.
Additional Information
Attacker uses various mechanisms to target a user system and conduct malicious activity.
Affected
Various platforms.
|
WebAttackMicrosoftWindowsShellCVE-2018-8495
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial of service conditions.
Additional Information
Microsoft Windows is prone to a remote code-execution vulnerability. Specifically, this issue occurs when the windows Shell improperly handles URIs.
An attacker can leverage this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial of service conditions.
Affected
Windows Server 2016, Windows 10, Windows 10 Servers.
|
WebAttackMicrosoftWindowsSpeechAPICVE-2019-0985
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to execute arbitrary code in the context of an affected system.
Additional Information
Microsoft Windows Speech API is prone to a remote code-execution vulnerability because it fails to properly handle 'text-to-speech (TTS)' input. An attacker can exploit this issue by enticing a victim to open specially crafted file.
Note: To exploit this issue, an attacker requires to convince a user to open a specially crafted document containing 'TTS' content invoked through a scripting language.
An attacker can exploit this issue to execute arbitrary code in the context of an affected system.
Affected
Microsoft Windows Speech API on Windows 7 and Windows Server 2008.
|
WebAttackMicrosoftWindowsSupportDiagnosticToolCVE-2022-34713
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine.
Additional Information
Microsoft Windows Support Diagnostic Tool is vulnerable to Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
Various Windows platforms.
Response
|
WebAttackMicrosoftWindowsVBScriptEngineCVE-2019-0667
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions.
Additional Information
Microsoft Windows VBScript Engine is prone to a remote memory-corruption vulnerability because it fails to properly handles objects in memory. This may allow attackers to embed an ActiveX control marked 'safe for initialization' in an application or Microsoft Office document that hosts the IE rendering engine.
Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions.
Affected
Microsoft Windows
Response
Updates are available. Please see the references or vendor advisory for more information.
|
WebAttackMicrosoftWindowsVBScriptEngineCVE-2020-1058
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
An attacker can exploit this issue to execute arbitrary code in the context of the current user. Failed exploit attempts may result in a denial of service condition.
Additional Information
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.
Affected
Microsoft Internet Explorer 11, Microsoft Internet Explorer 9 on Windows Server 2008
Response
|
WebAttackMicrosoftWindowsVBScriptRCECVE-2019-0794
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Microsoft Windows VBScript.
Additional Information
Microsoft Windows VBScript is prone to a remote code-execution vulnerability. Specifically, this issue occurs when OLE automation fails to properly handle objects in memory. An attacker can exploit this issue by enticing an unsuspecting user to visit a malicious web page to gain execution on the victim system.
An attacker can exploit this issue to execute arbitrary code in the context of the current user. Failed exploit attempts may result in a denial of service condition.
Affected
Microsoft Windows Server 2019 0
Microsoft Windows Server 2012 R2 0
Microsoft Windows Server 2012 0
Microsoft Windows Server 2008 R2 for x64-based Systems SP1
Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1
Microsoft Windows Server 2008 for x64-based Systems SP2
Microsoft Windows Server 2008 for Itanium-based Systems SP2
Microsoft Windows Server 2008 for 32-bit Systems SP2
Microsoft Windows Server 1803 0
Microsoft Windows Server 1709 0
Microsoft Windows Server 2016
Microsoft Windows RT 8.1
Microsoft Windows 8.1 for x64-based Systems 0
Microsoft Windows 8.1 for 32-bit Systems 0
Microsoft Windows 7 for x64-based Systems SP1
Microsoft Windows 7 for 32-bit Systems SP1
Microsoft Windows 10 Version 1809 for x64-based Systems 0
Microsoft Windows 10 Version 1809 for ARM64-based Systems 0
Microsoft Windows 10 Version 1809 for 32-bit Systems 0
Microsoft Windows 10 Version 1803 for x64-based Systems 0
Microsoft Windows 10 Version 1803 for ARM64-based Systems 0
Microsoft Windows 10 Version 1803 for 32-bit Systems 0
Microsoft Windows 10 version 1709 for x64-based Systems 0
Microsoft Windows 10 Version 1709 for ARM64-based Systems 0
Microsoft Windows 10 version 1709 for 32-bit Systems 0
Microsoft Windows 10 version 1703 for x64-based Systems 0
Microsoft Windows 10 version 1703 for 32-bit Systems 0
Microsoft Windows 10 Version 1607 for x64-based Systems 0
Microsoft Windows 10 Version 1607 for 32-bit Systems 0
Microsoft Windows 10 for x64-based Systems 0
Microsoft Windows 10 for 32-bit Systems 0
|
WebAttackMicrosoftWordRTFCVE-2012-2528
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects a remote code execution vulnerability while parsing Microsoft Rich Text Format files.
Additional Information
A vulnerability exists in the way how MS Word parses a malformed RTF file that may result in remote code execution.
Affected
Microsoft Office Word
|
WebAttackMicrosoftWPADCVE-2016-3236
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit remote privilege-escalation vulnerability.
Additional Information
Microsoft Windows is prone to a remote privilege-escalation vulnerability because it fails to properly handle certain proxy discovery scenarios using the Web Proxy Auto Discovery (WPAD) protocol method.
An attacker can exploit this issue to gain elevated privileges. Successful exploits may aid in further attacks.
Affected
Various Windows platforms.
|
WebAttackMicrosoftXMLCoreServicesRCECVE-2018-8420
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely cause a denial-of-service condition.
Additional Information
Microsoft Windows is prone to a remote code-execution vulnerability because it fails to properly sanitize the user-supplied input. Specifically, the issue affects the XML Core Services 'MSXML' parser.
Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely cause a denial-of-service condition.
Affected
Various Windows Operating systems such as Windows 7,8,10 and Windows Server
Response
Updates are available. Please see the references or vendor advisory for more information.
|
WebAttackMidiCVE-2012-0003
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects a remote buffer overflow vulnerability in Windows Media Player.
Additional Information
Microsoft Windows Media Player is a multimedia application available for the Windows operating system.
The Microsoft Windows Media Player is prone to a remote code-execution vulnerability when handling specially crafted media content. Specifically, the issue affects the windows multimedia library ('winmm.dll') when parsing a specially-crafted 'MTrk' chunk of a MIDI file.
An attacker can exploit this issue by enticing an unsuspecting user to view a malicious webpage.
Successful exploits will allow the attacker to execute arbitrary code in the context of the user running the application which can compromise the application and possibly the computer.
Affected
Various Windows platforms
Response
The vendor released an advisory and updates to address this issue. Please see the references for more information.
|
WebAttackMidiCVE-2012-00032
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects a remote buffer overflow vulnerability in Windows Media Player.
Additional Information
Microsoft Windows Media Player is a multimedia application available for the Windows operating system.
The Microsoft Windows Media Player is prone to a remote code-execution vulnerability when handling specially crafted media content. Specifically, the issue affects the windows multimedia library ('winmm.dll') when parsing a specially-crafted 'MTrk' chunk of a MIDI file.
An attacker can exploit this issue by enticing an unsuspecting user to view a malicious webpage.
Successful exploits will allow the attacker to execute arbitrary code in the context of the user running the application which can compromise the application and possibly the computer.
Affected
Various Windows platforms
Response
The vendor released an advisory and updates to address this issue. Please see the references for more information.
|
WebAttackMikrotikRouterOSRemoteCodeExecution
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Mikrotik Router OS.
Additional Information
Mikrotik Router OS is prone to remote code execution vulnerability that lead to execution of arbitrary code on the vulnerable device.
Affected
MikroTik Router OS firmware 6.38.4 and earlier
Response
|
WebAttackMikrotikRouterOSSecurityByPassCVE-2019-3924
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a security bypass vulnerability in Mikrotik RouterOS.
Additional Information
MikroTik RouterOS is prone to a security-bypass vulnerability because it executes specially-crafted requests to both WAN and LAN clients. An attacker can exploit this issue to bypass firewall or to scan a network.
An attacker can exploit this issue to security restrictions and perform unauthorized actions. This may lead to further attacks.
Affected
MikroTik RouterOS version prior to 6.43.12, and 6.42.12 are vulnerable.
|
WebAttackMimosaRoutersVulnerabilityCVE-2020-14003
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempts to exploit an authentication bypass and privilege escalation vulnerability in Mimosa devices/routers.
Additional Information
A vulnerability in Mimosa devices/routers leads to an authentication bypass/ privilege escalation by executing malicious code in the Routers Web interface.
Affected
Any mimosa device with versions of the firmware upto 1.5.1
Response
|
WebAttackMiner.BitcoinminerDownloadRequest3
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects Coinminer activity on the infected machine.
Additional Information
Coinminer is a detection for a file based cryptocurrency miner that runs on your system.
These miners consume enormous CPU resources, making computer use sluggish. If you have not installed the program, it might be installed through various malicious sources like bundled in PUA, exploitation, malware, etc.
If you receive this signature's alert, it indicates your machine is hosted with Coinminer.
Affected
Various Operating System platforms
|
WebAttackmIRCURIProtocolHandlerRCEActivity
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to execute a remote code vulnerability in mIRC.
Additional Information
mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable).
Affected
mIRC before 7.55
Response
|
WebAttackmIRCURIProtocolHandlerRCEActivity2
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to execute a remote code vulnerability in mIRC.
Additional Information
mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable).
Affected
mIRC before 7.55
Response
|
WebAttackMisleadingApplicationDownload3
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects a fake antivirus scan page that displays false virus scan results.
Additional Information
This signature is designed to prevent access to sites that redirect users or perform actions to trick users into calling the scammer and installing misleading applications such as fake antivirus software.
The creators of misleading applications often use web pages with fake antivirus scanners in order to convince users to download and run an executable file. They may also use intermediate sites that redirect users from the site they are visiting to another one offering misleading applications for download.
Misleading applications such as fake antivirus scanners ("http://www.symantec.com/security_response/writeup.jsp?docid=2007-101013-3606-99" Trojan.FakeAV ) or bogus disk defragmenters ("http://www.symantec.com/business/security_response/writeup.jsp?docid=2010-112113-1147-99" UltraDefraggerFraud) are designed to mislead users into thinking that their computer has serious problems that must be fixed by paying for a license of the software. For example, a fake antivirus scanner may perform fake scans of the hard disk and then report multiple non-existent threats. To remove the threats, the misleading application tells the user to purchase a license for the software which may amount to anything from forty to one a hundred dollars plus, depending on whether a "support" package is purchased or not. Of course the software and any support packages offered are bogus and will offer no help whatsoever in cleaning up the problem or protecting against any other threats.
Newer generations of misleading applications may also cause instability on the computer such as moving files around, hiding them, or preventing access to certain resources. This is done to coerce the user into buying the fake software.
Affected
Various operating systems
Response
No further action is required but you may wish to perform some of the following actions as a precautionary measure.
|
WebAttackMisleadingApplicationFileDownload3
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects a fake antivirus scan page that displays false virus scan results.
Additional Information
This signature is designed to prevent access to sites that redirect users or perform actions to trick users into calling the scammer and installing misleading applications such as fake antivirus software.
The creators of misleading applications often use web pages with fake antivirus scanners in order to convince users to download and run an executable file. They may also use intermediate sites that redirect users from the site they are visiting to another one offering misleading applications for download.
Misleading applications such as fake antivirus scanners ("http://www.symantec.com/security_response/writeup.jsp?docid=2007-101013-3606-99" Trojan.FakeAV ) or bogus disk defragmenters ("http://www.symantec.com/business/security_response/writeup.jsp?docid=2010-112113-1147-99" UltraDefraggerFraud) are designed to mislead users into thinking that their computer has serious problems that must be fixed by paying for a license of the software. For example, a fake antivirus scanner may perform fake scans of the hard disk and then report multiple non-existent threats. To remove the threats, the misleading application tells the user to purchase a license for the software which may amount to anything from forty to one a hundred dollars plus, depending on whether a "support" package is purchased or not. Of course the software and any support packages offered are bogus and will offer no help whatsoever in cleaning up the problem or protecting against any other threats.
Newer generations of misleading applications may also cause instability on the computer such as moving files around, hiding them, or preventing access to certain resources. This is done to coerce the user into buying the fake software.
Affected
Various operating systems
Response
No further action is required but you may wish to perform some of the following actions as a precautionary measure.
|
WebAttackMitsubishiElectricsmartRTUCVE-2019-14931
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit multiple security vulnerabilities in Mitsubishi Electric smartRTU and INEA ME-RTU.
Additional Information
Mitsubishi Electric smartRTU and INEA ME-RTU are prone to the following security vulnerabilities:
1. An OS command-injection vulnerability because it fails to properly sanitize user-supplied input. Specifically, this issue affects the 'Mobile Connection Test' component of the 'mobile.php' script. [CVE-2019-14931]
2. An access control security-bypass vulnerability due to improper access control. Specifically, this issue affects the web-based management interface . [CVE-2019-14927]
3. An HTML-injection vulnerability because it fails to properly sanitize user-supplied input. Specifically, this issue affects the 'web configuration software'. [CVE-2019-14928]
4. A hard-coded cryptographic key vulnerability. [CVE-2019-14926]
5. A hard-coded credentials vulnerability because it contains undocumented user accounts with hard-coded passwords. [CVE-2019-14930]
6. A plaintext credentials information-disclosure vulnerability because it stores plaintext 'passwords' in a configuration file. Specifically, this issue affects the 'web-based management interface'. [CVE-2019-14929]
7. An access control security-bypass vulnerability due to insecure permissions set for configuration files. Specifically, this issue affects the '/usr/smartrtu/init/settings.xml' file. [CVE-2019-14925]
Attackers can exploit these issues to inject and execute arbitrary system commands within the context of the affected application, download configuration files, execute HTML and script code in the context of the affected browser, steal cookie-based authentication credentials or control how the site is rendered to the user, gain unauthorized access to the affected application, obtain sensitive information or execute arbitrary code and cause denial-of-service condition.
Affected
Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0.
|
Web Attack: MobileIron Core & Connector CVE-2020-15505
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempts to exploit a remote code execution vulnerability in MobileIron Core and Connector.
Additional Information
A vulnerability exists in MobileIron Core and Connector that can lead to execution of arbitrary code.
Affected
MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0
Sentry versions 9.7.2 and earlier, and 9.8.0
Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier
Response
|
Web Attack: MobileIron Core & Connector CVE-2020-15505 2
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempts to exploit a remote code execution vulnerability in MobileIron Core and Connector.
Additional Information
A vulnerability exists in MobileIron Core and Connector that can lead to execution of arbitrary code.
Affected
MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0
Sentry versions 9.7.2 and earlier, and 9.8.0
Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier
Response
|
Web Attack: Modx Revolution RCE CVE-2018-1000207
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Modx Revolution.
Additional Information
Modx Revolution sufferes from a remote code execution vulnerability that can lead to execution of arbitrary code.
Affected
Modx Revolution less than version 2.6.4.
Response
|
WebAttackMonstraArbitaryFileUpload
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit vulnerability in Monstra CMS
Additional Information
Monstra CMS is a web-based content management system. Version 3.0.4 suffers from an authenticated arbitrary file upload vulnerability that can lead to remote code execution.
Affected
Monstra CMS version 3.0.4
Response
|
Web Attack: MOVEit Transfer RCE CVE-2023-34362
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit vulnerability in MOVEit Transfer
Additional Information
MOVEit Transfer is a managed file-transfer application developed by Progress Software. It is designed to permit secure transfer of files between businesses and their customers. The vulnerability occurs in the MOVEit Transfer web application. An attacker may be able to infer information about the structure and contents of the database in addition to executing SQL statements that alter or delete database elements.
Affected
All versions prior to 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.4 (14.0.4), 2022.1.5 (14.1.5), and 2023.0.1 (15.0.1).
Response
Update to latest available version
|
Web Attack: MOVEit Transfer SQL Injection CVE-2023-36934
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a SQL injection vulnerability in MoveIT Transfer application.
Additional Information
MACHINE is vulnerable to EXPLOIT attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application.
Affected
MOVEit Transfer before,
2020.1.11 (12.1.11)
2021.0.9 (13.0.9)
2021.1.7 (13.1.7)
2022.0.7 (14.0.7)
2022.1.8 (14.1.8)
2023.0.4 (15.0.4)
Response
|
WebAttackMoxaSDKCVE-2010-4742
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit a buffer overflow vulnerability in Moxa ActiveX SDK.
Additional Information
Moxa ActiveX SDK is prone to a remote stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. The vulnerability affects the 'PlayFileName()' function of the 'MediaDBPlayback.DLL' file. Attackers can exploit these issues by passing a very long string to the affected function.
Affected
Moxa ActiveX SDK 2.2.0.5 is vulnerable; other versions may also be affected.
|
WebAttackMoxaVPortSDKPlusActiveXCVE-2015-0986
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to execute arbitrary code in the context of the application using the ActiveX control. Failed exploit attempts will likely result in denial-of-service conditions.
Additional Information
Multiple Moxa products are prone to a stack-based buffer-overflow vulnerability because it fails to adequately bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. Specifically, this issue affects the an unspecified function in ActiveX.
Successfully exploiting this issue allows remote attackers to execute arbitrary code in the context of the application using the ActiveX control. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
Moxa VPort ActiveX SDK Plus before 2.8
|
WebAttackMozillaCVE-2011-3658
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit a memory corruption vulnerability which could result in remote code execution or cause a denial-of-service.
Additional Information
Mozilla Firefox, Thunderbird, and SeaMonkey are prone to a memory-corruption vulnerability because of an out-of-bounds memory access error in the SVG implementation. This issue occurs when SVG elements are removed during a 'DOMAttrModified' event handler.
Affected
This issue is effected in:
Firefox 8.0 and 7.0
Thunderbird 8.0
SeaMonkey 2.5
|
WebAttackMozillaDomCVE-2011-3659
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code execution vulnerability in Mozilla Firefox.
Additional Information
Firefox is a browser. SeaMonkey is a suite of applications that includes a browser and an email client. Thunderbird is an email client. All three applications are available for multiple platforms.
Mozilla Firefox, Thunderbird, and SeaMonkey are prone to a use-after-free memory-corruption vulnerability. This issue occurs because the removed child nodes of 'nsDOMAttribute' can be accessed under certain circumstances due to premature notification of 'AttributeChildRemove()'.
An attacker can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions.
This issue is fixed in:
Firefox 10.0
Firefox 3.6.26
Thunderbird 10.0
Thunderbird 3.1.18
SeaMonkey 2.7
Affected
Mozilla Firefox
|
WebAttackMozillaFirefoxCVE-2009-2477
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature will detect attempts to exploit a Remote Code Execution Vulnerability in Mozilla Firefox 3.5.
Additional Information
Mozilla Firefox is a web browser available for various platforms.
Firefox is prone to a remote code-execution vulnerability. The problem occurs in the 'Tracemonkey' component. The issue presents itself in the 'LeaveTree' function of the 'jstracer.cpp' file. Specifically, the issue occurs because in certain scenarios the function incorrectly restores values returned by native functions calls when 'deep bail' conditions arise.
Successful exploits may allow an attacker to execute arbitrary code in the context of the user running the affected application. Failed attempts will likely result in denial-of-service conditions.
The issue affects Firefox 3.5; other versions may also be vulnerable.
NOTE: Remote code execution was confirmed in Firefox 3.5 running on Microsoft Windows XP SP2. A crash was observed in Firefox 3.5 on Windows XP SP3.
|
WebAttackMozillaFirefoxCVE-2009-24773
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature will detect attempts to exploit a Remote Code Execution Vulnerability in Mozilla Firefox 3.5.
Additional Information
Mozilla Firefox is a web browser available for various platforms.
Firefox is prone to a remote code-execution vulnerability. The problem occurs in the 'Tracemonkey' component. The issue presents itself in the 'LeaveTree' function of the 'jstracer.cpp' file. Specifically, the issue occurs because in certain scenarios the function incorrectly restores values returned by native functions calls when 'deep bail' conditions arise.
Successful exploits may allow an attacker to execute arbitrary code in the context of the user running the affected application. Failed attempts will likely result in denial-of-service conditions.
The issue affects Firefox 3.5; other versions may also be vulnerable.
NOTE: Remote code execution was confirmed in Firefox 3.5 running on Microsoft Windows XP SP2. A crash was observed in Firefox 3.5 on Windows XP SP3.
|
WebAttackMozillaFirefoxCVE-2011-2371
Severity:Medium
This attack could pose a moderate security threat. It does not require immediate action.
Description
Mozilla Firefox, SeaMonkey, and Thunderbird are prone to a remote code-execution vulnerability; fixes are available.
Additional Information
Firefox is a browser. SeaMonkey is a suite of applications that includes a browser and an email client. Thunderbird is an email client. All three applications are available for multiple platforms.
Mozilla Firefox, Thunderbird, and SeaMonkey are prone to a remote code-execution vulnerability due to an integer-overflow. The problem occurs when handling a JavaScript array with an extremely large length while also handling a 'reduceRight()' method call on the same array.
An attacker can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions.
NOTE: This issue was previously discussed in BID 48354 (Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-19 through -28 Multiple Vulnerabilities) but has been given its own record to better document it.
Affected
Ubuntu Ubuntu Linux 11.04 powerpc
Ubuntu Ubuntu Linux 11.04 i386
Ubuntu Ubuntu Linux 11.04 ARM
Ubuntu Ubuntu Linux 11.04 amd64
Ubuntu Ubuntu Linux 10.10 powerpc
Ubuntu Ubuntu Linux 10.10 i386
Ubuntu Ubuntu Linux 10.10 ARM
Ubuntu Ubuntu Linux 10.10 amd64
Ubuntu Ubuntu Linux 10.04 sparc
Ubuntu Ubuntu Linux 10.04 powerpc
Ubuntu Ubuntu Linux 10.04 i386
Ubuntu Ubuntu Linux 10.04 ARM
Ubuntu Ubuntu Linux 10.04 amd64
SuSE SUSE Linux Enterprise Teradata 10 SP3
SuSE SUSE Linux Enterprise Software Development Kit 11 SP1
SuSE SUSE Linux Enterprise Server 11 SP1
SuSE SUSE Linux Enterprise Server 10 SP4
SuSE SUSE Linux Enterprise Server 10 SP3
SuSE SUSE Linux Enterprise SDK 11 SP1
SuSE SUSE Linux Enterprise SDK 10 SP4
SuSE SUSE Linux Enterprise SDK 10 SP3
SuSE SUSE Linux Enterprise Desktop 11 SP1
+ Linux kernel 2.6.5
SuSE SUSE Linux Enterprise Desktop 10 SP4
+ Linux kernel 2.6.5
SuSE openSUSE 11.4
SuSE openSUSE 11.3
Sun Solaris 11 Express
Sun Solaris 11 Express
Sun Solaris 10_x86
Sun Solaris 10_sparc
Slackware Linux x86_64 -current
Slackware Linux 13.37 x86_64
Slackware Linux 13.37
Slackware Linux 13.1 x86_64
Slackware Linux 13.1
Slackware Linux 13.0 x86_64
Slackware Linux 13.0
Slackware Linux -current
RedHat Enterprise Linux WS 4
RedHat Enterprise Linux Optional Productivity Application 5 server
RedHat Enterprise Linux ES 4
RedHat Enterprise Linux Desktop Workstation 5 client
RedHat Enterprise Linux Desktop version 4
Red Hat Fedora 15
Red Hat Fedora 14
Red Hat Enterprise Linux Workstation Optional 6
Red Hat Enterprise Linux Workstation 6
Red Hat Enterprise Linux Server Optional 6
Red Hat Enterprise Linux Server 6
Red Hat Enterprise Linux HPC Node Optional 6
Red Hat Enterprise Linux Desktop Optional 6
Red Hat Enterprise Linux Desktop 6
Red Hat Enterprise Linux Desktop 5 client
Red Hat Enterprise Linux AS 4
Red Hat Enterprise Linux 5 Server
Mozilla Thunderbird 3.1.7
Mozilla Thunderbird 3.1.5
Mozilla Thunderbird 3.1.5
Mozilla Thunderbird 3.1.4
Mozilla Thunderbird 3.0.11
Mozilla Thunderbird 3.0.9
Mozilla Thunderbird 3.0.9
Mozilla Thunderbird 3.0.8
Mozilla Thunderbird 3.0.5
Mozilla Thunderbird 3.0.5
Mozilla Thunderbird 3.0.4
Mozilla Thunderbird 3.0.2
Mozilla Thunderbird 3.0.1
Mozilla Thunderbird 2.0 24
Mozilla Thunderbird 2.0 .9
Mozilla Thunderbird 2.0 .8
Mozilla Thunderbird 2.0 .6
Mozilla Thunderbird 2.0 .5
Mozilla Thunderbird 2.0 .4
Mozilla Thunderbird 2.0 .19
Mozilla Thunderbird 2.0 .17
Mozilla Thunderbird 2.0 .16
Mozilla Thunderbird 2.0 .15
Mozilla Thunderbird 2.0 .14
Mozilla Thunderbird 2.0 .13
Mozilla Thunderbird 2.0 .12
Mozilla Thunderbird 3.1.9
Mozilla Thunderbird 3.1.8
Mozilla Thunderbird 3.1.7
Mozilla Thunderbird 3.1.6
Mozilla Thunderbird 3.1.3
Mozilla Thunderbird 3.1.2
Mozilla Thunderbird 3.1.2
Mozilla Thunderbird 3.1.10
Mozilla Thunderbird 3.1.1
Mozilla Thunderbird 3.1
Mozilla Thunderbird 3.0.7
Mozilla Thunderbird 3.0.6
Mozilla Thunderbird 3.0.4
Mozilla Thunderbird 3.0.3
Mozilla Thunderbird 3.0.11
Mozilla Thunderbird 3.0.10
Mozilla Thunderbird 3.0
Mozilla Thunderbird 2.0.0.23
Mozilla Thunderbird 2.0.0.22
Mozilla Thunderbird 2.0.0.21
Mozilla Thunderbird 2.0.0.18
Mozilla SeaMonkey 2.0.11
Mozilla SeaMonkey 2.0.11
Mozilla SeaMonkey 2.0.9
Mozilla SeaMonkey 2.0.8
Mozilla SeaMonkey 2.0.5
Mozilla SeaMonkey 2.0.4
Mozilla SeaMonkey 2.0.3
Mozilla SeaMonkey 2.0.2
Mozilla SeaMonkey 2.0.1
Mozilla SeaMonkey 2.1b2
Mozilla SeaMonkey 2.1 Alpha3
Mozilla SeaMonkey 2.1 Alpha2
Mozilla SeaMonkey 2.1 Alpha1
Mozilla SeaMonkey 2.0.9
Mozilla SeaMonkey 2.0.7
Mozilla SeaMonkey 2.0.6
Mozilla SeaMonkey 2.0.5
Mozilla SeaMonkey 2.0.4
Mozilla SeaMonkey 2.0.14
Mozilla SeaMonkey 2.0.13
Mozilla SeaMonkey 2.0.12
Mozilla SeaMonkey 2.0.10
Mozilla SeaMonkey 2.0 Rc2
Mozilla SeaMonkey 2.0 Rc1
Mozilla SeaMonkey 2.0 Beta 2
Mozilla SeaMonkey 2.0 Beta 1
Mozilla SeaMonkey 2.0 Alpha 3
Mozilla SeaMonkey 2.0 Alpha 2
Mozilla SeaMonkey 2.0 Alpha 1
Mozilla SeaMonkey 2.0
Mozilla SeaMonkey 1.5.0.9
Mozilla SeaMonkey 1.5.0.8
Mozilla SeaMonkey 1.5.0.10
Mozilla Firefox 3.6.13
Mozilla Firefox 3.6.13
Mozilla Firefox 3.6.10
Mozilla Firefox 3.6.9
Mozilla Firefox 3.6.8
Mozilla Firefox 3.6.6
Mozilla Firefox 3.6.4
Mozilla Firefox 3.6.3
Mozilla Firefox 3.6.2
Mozilla Firefox 3.6.2
Mozilla Firefox 3.5.17
Mozilla Firefox 3.5.16
Mozilla Firefox 3.5.14
Mozilla Firefox 3.5.13
Mozilla Firefox 3.5.10
Mozilla Firefox 3.5.10
Mozilla Firefox 3.5.9
Mozilla Firefox 3.5.9
Mozilla Firefox 3.5.8
Mozilla Firefox 3.5.7
Mozilla Firefox 3.5.6
Mozilla Firefox 3.5.5
Mozilla Firefox 3.5.4
Mozilla Firefox 3.5.3
Mozilla Firefox 3.5.2
Mozilla Firefox 3.5.1
Mozilla Firefox 3.5
Mozilla Firefox 4.0.1
Mozilla Firefox 4.0 Beta1
Mozilla Firefox 4.0 Beta1
Mozilla Firefox 4.0
Mozilla Firefox 3.6.7
Mozilla Firefox 3.6.6
Mozilla Firefox 3.6.17
Mozilla Firefox 3.6.16
Mozilla Firefox 3.6.15
Mozilla Firefox 3.6.14
Mozilla Firefox 3.6.12
Mozilla Firefox 3.6.11
Mozilla Firefox 3.6 Beta 3
Mozilla Firefox 3.6 Beta 2
Mozilla Firefox 3.6
Mozilla Firefox 3.5.19
Mozilla Firefox 3.5.18
Mozilla Firefox 3.5.17
Mozilla Firefox 3.5.15
Mozilla Firefox 3.5.12
Mozilla Firefox 3.5.11
Mandriva Linux Mandrake 2010.1 x86_64
Mandriva Linux Mandrake 2010.1
Mandriva Linux Mandrake 2009.0 x86_64
Mandriva Linux Mandrake 2009.0
MandrakeSoft Enterprise Server 5 x86_64
MandrakeSoft Enterprise Server 5
Debian Linux 6.0 sparc
Debian Linux 6.0 s/390
Debian Linux 6.0 powerpc
Debian Linux 6.0 mips
Debian Linux 6.0 ia-64
Debian Linux 6.0 ia-32
Debian Linux 6.0 arm
Debian Linux 6.0 amd64
Avaya Messaging Storage Server 5.2.8
Avaya Messaging Storage Server 5.2.2
Avaya Messaging Storage Server 5.2 SP3
Avaya Messaging Storage Server 5.2 SP2
Avaya Messaging Storage Server 5.2 SP1
Avaya Messaging Storage Server 5.2
Avaya Messaging Storage Server 5.1 SP2
Avaya Messaging Storage Server 5.1 SP1
Avaya Messaging Storage Server 5.1
Avaya Messaging Storage Server 5.0
Avaya Messaging Storage Server 4.0
Avaya Message Networking 5.2.1
Avaya Message Networking 5.2.2
Avaya Message Networking 5.2 SP1
Avaya Message Networking 5.2
Avaya Message Networking 3.1
Avaya IQ 4.1
Avaya IQ 5.2
Avaya IQ 5.1
Avaya IQ 5
Avaya IQ 4.2
Avaya IQ 4.0
Avaya Interactive Response 4.0
Avaya Aura System Manager 6.1.1
Avaya Aura System Manager 6.1 SP2
Avaya Aura System Manager 6.1 Sp1
Avaya Aura System Manager 6.1
Avaya Aura System Manager 6.0 SP1
Avaya Aura System Manager 6.0
Avaya Aura System Manager 5.2
Avaya Aura Session Manager 6.1 SP2
Avaya Aura Session Manager 6.1 Sp1
Avaya Aura Session Manager 6.1
Avaya Aura Session Manager 6.0 SP1
Avaya Aura Session Manager 6.0
Avaya Aura Session Manager 5.2 SP2
Avaya Aura Session Manager 5.2 SP1
Avaya Aura Session Manager 5.2
Avaya Aura Session Manager 1.1
Avaya Aura Presence Services 6.1
Avaya Aura Presence Services 6.0
Response
Updates are available. Please see the references for more information.
|
WebAttackMozillaFirefoxCVE-2013-0753
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a use-after-free vulnerability in Mozilla Firefox, Thunderbird which could result in remote code execution.
Additional Information
Mozilla Firefox, SeaMonkey, and Thunderbird are prone to a remote code execution vulnerability that arises due to a use-after-free error in the XMLSerializer. Specifically, this issue affects the 'serializeToStream' function.
Affected
Firefox 18.0
Firefox ESR 10.0.12
Firefox ESR 17.0.2
Thunderbird 17.0.2
Thunderbird ESR 10.0.12
Thunderbird ESR 17.0.2
SeaMonkey 2.15
|
WebAttackMozillaFirefoxCVE-2013-07532
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a use-after-free vulnerability in Mozilla Firefox, Thunderbird which could result in remote code execution.
Additional Information
Mozilla Firefox, SeaMonkey, and Thunderbird are prone to a remote code execution vulnerability that arises due to a use-after-free error in the XMLSerializer. Specifically, this issue affects the 'serializeToStream' function.
Affected
Firefox 18.0
Firefox ESR 10.0.12
Firefox ESR 17.0.2
Thunderbird 17.0.2
Thunderbird ESR 10.0.12
Thunderbird ESR 17.0.2
SeaMonkey 2.15
|
WebAttackMozillaFirefoxCVE-2013-0758
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit a privilege escalation vulnerability in Firefox that may result in remote code execution.
Additional Information
Firefox is a browser. SeaMonkey is a suite of applications that includes a browser and an email client. Thunderbird is an email client. All three applications are available for multiple platforms.
Mozilla Firefox, SeaMonkey, and Thunderbird are prone to a privilege-escalation vulnerability because it is possible to open a chrome privileged web page through plugin objects through interaction with SVG elements.
An attacker can exploit this issue by enticing an unsuspecting user into viewing malicious content. A successful exploit will result in the execution of arbitrary attacker-supplied code with elevated privileges. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
SuSE SUSE Linux Enterprise Server for VMware 11 SP2
SuSE SUSE Linux Enterprise Server 11 SP2
+ Linux kernel 2.6.5
SuSE SUSE Linux Enterprise Server 10 SP4
SuSE SUSE Linux Enterprise Server 10 SP3 LTSS
SuSE SUSE Linux Enterprise SDK 11 SP2
SuSE SUSE Linux Enterprise SDK 10 SP4
SuSE SUSE Linux Enterprise Desktop 11 SP2
SuSE SUSE Linux Enterprise Desktop 10 SP4
SuSE openSUSE 11.4
Slackware Linux x86_64 -current
Slackware Linux 13.37 x86_64
Slackware Linux 13.37
Slackware Linux -current
RedHat Enterprise Linux Optional Productivity Application 5 server
RedHat Enterprise Linux Desktop Workstation 5 client
Red Hat Fedora 17
Red Hat Fedora 16
Red Hat Enterprise Linux Workstation Optional 6
Red Hat Enterprise Linux Workstation 6
Red Hat Enterprise Linux Server Optional 6
Red Hat Enterprise Linux Server 6
Red Hat Enterprise Linux HPC Node Optional 6
Red Hat Enterprise Linux Desktop Optional 6
Red Hat Enterprise Linux Desktop 6
Red Hat Enterprise Linux Desktop 5 client
Red Hat Enterprise Linux 5 Server
Oracle Enterprise Linux 6.2
Oracle Enterprise Linux 6
Mozilla Thunderbird ESR 10.0.5
Mozilla Thunderbird ESR 10.0.4
Mozilla Thunderbird ESR 10.0.3
Mozilla Thunderbird ESR 10.0.2
Mozilla Thunderbird 3.1.20
Mozilla Thunderbird 3.1.20
Mozilla Thunderbird 3.1.14
Mozilla Thunderbird 3.1.13
Mozilla Thunderbird 3.1.12
Mozilla Thunderbird 3.1.12
Mozilla Thunderbird 3.1.7
Mozilla Thunderbird 3.1.5
Mozilla Thunderbird 3.1.5
Mozilla Thunderbird 3.1.4
Mozilla Thunderbird 3.0.11
Mozilla Thunderbird 3.0.9
Mozilla Thunderbird 3.0.9
Mozilla Thunderbird 3.0.8
Mozilla Thunderbird 3.0.5
Mozilla Thunderbird 3.0.5
Mozilla Thunderbird 3.0.4
Mozilla Thunderbird 3.0.2
Mozilla Thunderbird 3.0.1
Mozilla Thunderbird 2.0 24
Mozilla Thunderbird 2.0 .9
Mozilla Thunderbird 2.0 .8
Mozilla Thunderbird 2.0 .6
Mozilla Thunderbird 2.0 .5
Mozilla Thunderbird 2.0 .4
Mozilla Thunderbird 2.0 .19
Mozilla Thunderbird 2.0 .17
Mozilla Thunderbird 2.0 .16
Mozilla Thunderbird 2.0 .15
Mozilla Thunderbird 2.0 .14
Mozilla Thunderbird 2.0 .13
Mozilla Thunderbird 2.0 .12
Mozilla Thunderbird 1.5 beta 2
Mozilla Thunderbird 1.5 .9
Mozilla Thunderbird 1.5 .13
Mozilla Thunderbird 1.5
Mozilla Thunderbird 1.0.8
Mozilla Thunderbird 1.0.7
Mozilla Thunderbird 1.0.6
Mozilla Thunderbird 1.0.5
Mozilla Thunderbird 1.0.2
Mozilla Thunderbird 1.0.1
Mozilla Thunderbird 1.0
Mozilla Thunderbird 0.9
Mozilla Thunderbird 0.8
Mozilla Thunderbird 0.7.3
Mozilla Thunderbird 0.7.2
Mozilla Thunderbird 0.7.1
Mozilla Thunderbird 0.7
Mozilla Thunderbird 9.0
Mozilla Thunderbird 8.0
Mozilla Thunderbird 7.0.1
Mozilla Thunderbird 7.0
Mozilla Thunderbird 6.0.2
Mozilla Thunderbird 6.0.1
Mozilla Thunderbird 6.0
Mozilla Thunderbird 6
Mozilla Thunderbird 6
Mozilla Thunderbird 5.0
Mozilla Thunderbird 5
Mozilla Thunderbird 3.3
Mozilla Thunderbird 3.3
Mozilla Thunderbird 3.1.9
Mozilla Thunderbird 3.1.8
Mozilla Thunderbird 3.1.7
Mozilla Thunderbird 3.1.6
Mozilla Thunderbird 3.1.3
Mozilla Thunderbird 3.1.2
Mozilla Thunderbird 3.1.2
Mozilla Thunderbird 3.1.19
Mozilla Thunderbird 3.1.18
Mozilla Thunderbird 3.1.18
Mozilla Thunderbird 3.1.17
Mozilla Thunderbird 3.1.16
Mozilla Thunderbird 3.1.15
Mozilla Thunderbird 3.1.11
Mozilla Thunderbird 3.1.10
Mozilla Thunderbird 3.1.1
Mozilla Thunderbird 3.1
Mozilla Thunderbird 3.0.7
Mozilla Thunderbird 3.0.6
Mozilla Thunderbird 3.0.4
Mozilla Thunderbird 3.0.3
Mozilla Thunderbird 3.0.11
Mozilla Thunderbird 3.0.10
Mozilla Thunderbird 3.0
Mozilla Thunderbird 2.1
Mozilla Thunderbird 2.0.0.23
Mozilla Thunderbird 2.0.0.22
Mozilla Thunderbird 2.0.0.21
Mozilla Thunderbird 2.0.0.18
Mozilla Thunderbird 2.0.0.11
Mozilla Thunderbird 13.0
Mozilla Thunderbird 12.0
Mozilla Thunderbird 11.0
Mozilla Thunderbird 10.0.2
Mozilla Thunderbird 10.0.1
Mozilla Thunderbird 10.0
Mozilla Thunderbird 10.0
Mozilla Thunderbird 10.0
Mozilla Thunderbird 1.5.0.8
Mozilla Thunderbird 1.5.0.7
Mozilla Thunderbird 1.5.0.5
Mozilla Thunderbird 1.5.0.4
Mozilla Thunderbird 1.5.0.2
Mozilla Thunderbird 1.5.0.14
Mozilla Thunderbird 1.5.0.12
Mozilla Thunderbird 1.5.0.10
Mozilla Thunderbird 1.5.0.1
Mozilla SeaMonkey 2.0.11
Mozilla SeaMonkey 2.0.11
Mozilla SeaMonkey 2.0.9
Mozilla SeaMonkey 2.0.8
Mozilla SeaMonkey 2.0.5
Mozilla SeaMonkey 2.0.4
Mozilla SeaMonkey 2.0.3
Mozilla SeaMonkey 2.0.2
Mozilla SeaMonkey 2.0.1
Mozilla SeaMonkey 1.1.19
Mozilla SeaMonkey 1.1.18
Mozilla SeaMonkey 1.1.17
Mozilla SeaMonkey 1.1.16
Mozilla SeaMonkey 1.1.15
Mozilla SeaMonkey 1.1.14
Mozilla SeaMonkey 1.1.13
Mozilla SeaMonkey 1.1.12
Mozilla SeaMonkey 1.1.11
Mozilla SeaMonkey 1.1.10
Mozilla SeaMonkey 1.1.9
Mozilla SeaMonkey 1.1.8
Mozilla SeaMonkey 1.1.7
Mozilla SeaMonkey 1.1.6
Mozilla SeaMonkey 1.1.5
Mozilla SeaMonkey 1.1.4
Mozilla SeaMonkey 1.1.3
Mozilla SeaMonkey 1.1.2
Mozilla SeaMonkey 1.1.1
Mozilla SeaMonkey 1.0.99
Mozilla SeaMonkey 1.0.9
Mozilla SeaMonkey 1.0.8
Mozilla SeaMonkey 1.0.7
Mozilla SeaMonkey 1.0.6
Mozilla SeaMonkey 1.0.5
Mozilla SeaMonkey 1.0.3
Mozilla SeaMonkey 1.0.2
Mozilla SeaMonkey 1.0.1
Mozilla SeaMonkey 2.9
Mozilla SeaMonkey 2.8
Mozilla SeaMonkey 2.7.2
Mozilla SeaMonkey 2.7.1
Mozilla SeaMonkey 2.7
Mozilla SeaMonkey 2.6
Mozilla SeaMonkey 2.5
Mozilla SeaMonkey 2.4
Mozilla SeaMonkey 2.3
Mozilla SeaMonkey 2.2
Mozilla SeaMonkey 2.2
Mozilla SeaMonkey 2.1b2
Mozilla SeaMonkey 2.10
Mozilla SeaMonkey 2.1
Mozilla SeaMonkey 2.0.9
Mozilla SeaMonkey 2.0.7
Mozilla SeaMonkey 2.0.6
Mozilla SeaMonkey 2.0.5
Mozilla SeaMonkey 2.0.4
Mozilla SeaMonkey 2.0.14
Mozilla SeaMonkey 2.0.13
Mozilla SeaMonkey 2.0.12
Mozilla SeaMonkey 2.0.10
Mozilla SeaMonkey 2.0
Mozilla SeaMonkey 1.5.0.9
Mozilla SeaMonkey 1.5.0.8
Mozilla SeaMonkey 1.5.0.10
Mozilla SeaMonkey 1.1 beta
Mozilla SeaMonkey 1.0 dev
Mozilla Firefox ESR 10.0.5
Mozilla Firefox ESR 10.0.4
Mozilla Firefox ESR 10.0.3
Mozilla Firefox ESR 10.0.2
Mozilla Firefox 9.0.1
Mozilla Firefox 3.6.28
Mozilla Firefox 3.6.22
Mozilla Firefox 3.6.13
Mozilla Firefox 3.6.13
Mozilla Firefox 3.6.10
Mozilla Firefox 3.6.9
Mozilla Firefox 3.6.8
Mozilla Firefox 3.6.6
Mozilla Firefox 3.6.4
Mozilla Firefox 3.6.3
Mozilla Firefox 3.6.2
Mozilla Firefox 3.6.2
Mozilla Firefox 3.5.17
Mozilla Firefox 3.5.16
Mozilla Firefox 3.5.14
Mozilla Firefox 3.5.13
Mozilla Firefox 3.5.10
Mozilla Firefox 3.5.10
Mozilla Firefox 3.5.9
Mozilla Firefox 3.5.9
Mozilla Firefox 3.5.8
Mozilla Firefox 3.5.7
Mozilla Firefox 3.5.6
Mozilla Firefox 3.5.5
Mozilla Firefox 3.5.4
Mozilla Firefox 3.5.3
Mozilla Firefox 3.5.2
Mozilla Firefox 3.5.1
Mozilla Firefox 3.5
Mozilla Firefox 3.0.18
Mozilla Firefox 3.0.17
Mozilla Firefox 3.0.16
Mozilla Firefox 3.0.15
Mozilla Firefox 3.0.14
Mozilla Firefox 3.0.13
Mozilla Firefox 3.0.12
Mozilla Firefox 3.0.11
Mozilla Firefox 3.0.10
Mozilla Firefox 3.0.9
Mozilla Firefox 3.0.8
Mozilla Firefox 3.0.7 Beta
Mozilla Firefox 3.0.7
Mozilla Firefox 3.0.6
Mozilla Firefox 3.0.5
Mozilla Firefox 3.0.4
Mozilla Firefox 3.0.3
Mozilla Firefox 3.0.2
Mozilla Firefox 3.0.1
Mozilla Firefox 2.0 20
Mozilla Firefox 2.0 .9
Mozilla Firefox 2.0 .8
Mozilla Firefox 2.0 .7
Mozilla Firefox 2.0 .6
Mozilla Firefox 2.0 .5
Mozilla Firefox 2.0 .4
Mozilla Firefox 2.0 .3
Mozilla Firefox 2.0 .19
Mozilla Firefox 2.0 .17
Mozilla Firefox 2.0 .16
Mozilla Firefox 2.0 .10
Mozilla Firefox 2.0 .1
Mozilla Firefox 1.5.8
Mozilla Firefox 1.5.7
Mozilla Firefox 1.5.6
Mozilla Firefox 1.5.5
Mozilla Firefox 1.5.4
Mozilla Firefox 1.5.2
Mozilla Firefox 1.5.1
Mozilla Firefox 1.5 beta 2
Mozilla Firefox 1.5 beta 1
Mozilla Firefox 1.5 12
Mozilla Firefox 1.5 .8
Mozilla Firefox 1.5
Mozilla Firefox 1.0.8
Mozilla Firefox 1.0.7
Mozilla Firefox 1.0.6
Mozilla Firefox 1.0.5
Mozilla Firefox 1.0.4
Mozilla Firefox 1.0.3
Mozilla Firefox 1.0.2
Mozilla Firefox 1.0.1
Mozilla Firefox 1.0
Mozilla Firefox 0.9.3
Mozilla Firefox 0.9.2
Mozilla Firefox 0.9.1
Mozilla Firefox 0.9 rc
Mozilla Firefox 0.9
Mozilla Firefox 0.8
Mozilla Firefox 9.0
Mozilla Firefox 8.0.1
Mozilla Firefox 8.0
Mozilla Firefox 7.0.1
Mozilla Firefox 7.0
Mozilla Firefox 7
Mozilla Firefox 6.0.2
Mozilla Firefox 6.0.1
Mozilla Firefox 6.0
Mozilla Firefox 6
Mozilla Firefox 5.0.1
Mozilla Firefox 5.0
Mozilla Firefox 4.0.1
Mozilla Firefox 4.0 Beta2
Mozilla Firefox 4.0 Beta1
Mozilla Firefox 4.0 Beta1
Mozilla Firefox 4.0
Mozilla Firefox 3.6.7
Mozilla Firefox 3.6.6
Mozilla Firefox 3.6.27
Mozilla Firefox 3.6.26
Mozilla Firefox 3.6.26
Mozilla Firefox 3.6.25
Mozilla Firefox 3.6.24
Mozilla Firefox 3.6.23
Mozilla Firefox 3.6.20
Mozilla Firefox 3.6.19
Mozilla Firefox 3.6.18
Mozilla Firefox 3.6.17
Mozilla Firefox 3.6.16
Mozilla Firefox 3.6.15
Mozilla Firefox 3.6.14
Mozilla Firefox 3.6.12
Mozilla Firefox 3.6.11
Mozilla Firefox 3.6 Beta 3
Mozilla Firefox 3.6 Beta 2
Mozilla Firefox 3.6
Mozilla Firefox 3.5.19
Mozilla Firefox 3.5.18
Mozilla Firefox 3.5.17
Mozilla Firefox 3.5.15
Mozilla Firefox 3.5.12
Mozilla Firefox 3.5.11
Mozilla Firefox 3.1 Beta 3
Mozilla Firefox 3.1 Beta 2
Mozilla Firefox 3.1 Beta 1
Mozilla Firefox 3.0.19
Mozilla Firefox 3.0 Beta 5
Mozilla Firefox 3.0
Mozilla Firefox 2.0.0.2
Mozilla Firefox 2.0.0.19
Mozilla Firefox 2.0.0.18
Mozilla Firefox 2.0.0.15
Mozilla Firefox 2.0.0.14
Mozilla Firefox 2.0.0.13
Mozilla Firefox 2.0.0.12
Mozilla Firefox 2.0.0.11
Mozilla Firefox 2.0 RC3
Mozilla Firefox 2.0 RC2
Mozilla Firefox 2.0 beta 1
Mozilla Firefox 2.0
Mozilla Firefox 13.0
Mozilla Firefox 12.0
Mozilla Firefox 11.0
Mozilla Firefox 10.0.2
Mozilla Firefox 10.0.1
Mozilla Firefox 10.0
Mozilla Firefox 10.0
Mozilla Firefox 10
Mozilla Firefox 1.8
Mozilla Firefox 1.5.3
Mozilla Firefox 1.5.0.9
Mozilla Firefox 1.5.0.7
Mozilla Firefox 1.5.0.6
Mozilla Firefox 1.5.0.5
Mozilla Firefox 1.5.0.4
Mozilla Firefox 1.5.0.3
Mozilla Firefox 1.5.0.2
Mozilla Firefox 1.5.0.11
Mozilla Firefox 1.5.0.10
Mozilla Firefox 1.5.0.1
Mozilla Firefox 1.4.1
Mozilla Firefox 0.7
MandrakeSoft Enterprise Server 5 x86_64
MandrakeSoft Enterprise Server 5
CentOS CentOS 6
|
WebAttackMozillaFirefoxCVE-2013-07582
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects an attempt to exploit a privilege escalation vulnerability in Firefox that may result in remote code execution.
Additional Information
Firefox is a browser. SeaMonkey is a suite of applications that includes a browser and an email client. Thunderbird is an email client. All three applications are available for multiple platforms.
Mozilla Firefox, SeaMonkey, and Thunderbird are prone to a privilege-escalation vulnerability because it is possible to open a chrome privileged web page through plugin objects through interaction with SVG elements.
An attacker can exploit this issue by enticing an unsuspecting user into viewing malicious content. A successful exploit will result in the execution of arbitrary attacker-supplied code with elevated privileges. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
SuSE SUSE Linux Enterprise Server for VMware 11 SP2
SuSE SUSE Linux Enterprise Server 11 SP2
+ Linux kernel 2.6.5
SuSE SUSE Linux Enterprise Server 10 SP4
SuSE SUSE Linux Enterprise Server 10 SP3 LTSS
SuSE SUSE Linux Enterprise SDK 11 SP2
SuSE SUSE Linux Enterprise SDK 10 SP4
SuSE SUSE Linux Enterprise Desktop 11 SP2
SuSE SUSE Linux Enterprise Desktop 10 SP4
SuSE openSUSE 11.4
Slackware Linux x86_64 -current
Slackware Linux 13.37 x86_64
Slackware Linux 13.37
Slackware Linux -current
RedHat Enterprise Linux Optional Productivity Application 5 server
RedHat Enterprise Linux Desktop Workstation 5 client
Red Hat Fedora 17
Red Hat Fedora 16
Red Hat Enterprise Linux Workstation Optional 6
Red Hat Enterprise Linux Workstation 6
Red Hat Enterprise Linux Server Optional 6
Red Hat Enterprise Linux Server 6
Red Hat Enterprise Linux HPC Node Optional 6
Red Hat Enterprise Linux Desktop Optional 6
Red Hat Enterprise Linux Desktop 6
Red Hat Enterprise Linux Desktop 5 client
Red Hat Enterprise Linux 5 Server
Oracle Enterprise Linux 6.2
Oracle Enterprise Linux 6
Mozilla Thunderbird ESR 10.0.5
Mozilla Thunderbird ESR 10.0.4
Mozilla Thunderbird ESR 10.0.3
Mozilla Thunderbird ESR 10.0.2
Mozilla Thunderbird 3.1.20
Mozilla Thunderbird 3.1.20
Mozilla Thunderbird 3.1.14
Mozilla Thunderbird 3.1.13
Mozilla Thunderbird 3.1.12
Mozilla Thunderbird 3.1.12
Mozilla Thunderbird 3.1.7
Mozilla Thunderbird 3.1.5
Mozilla Thunderbird 3.1.5
Mozilla Thunderbird 3.1.4
Mozilla Thunderbird 3.0.11
Mozilla Thunderbird 3.0.9
Mozilla Thunderbird 3.0.9
Mozilla Thunderbird 3.0.8
Mozilla Thunderbird 3.0.5
Mozilla Thunderbird 3.0.5
Mozilla Thunderbird 3.0.4
Mozilla Thunderbird 3.0.2
Mozilla Thunderbird 3.0.1
Mozilla Thunderbird 2.0 24
Mozilla Thunderbird 2.0 .9
Mozilla Thunderbird 2.0 .8
Mozilla Thunderbird 2.0 .6
Mozilla Thunderbird 2.0 .5
Mozilla Thunderbird 2.0 .4
Mozilla Thunderbird 2.0 .19
Mozilla Thunderbird 2.0 .17
Mozilla Thunderbird 2.0 .16
Mozilla Thunderbird 2.0 .15
Mozilla Thunderbird 2.0 .14
Mozilla Thunderbird 2.0 .13
Mozilla Thunderbird 2.0 .12
Mozilla Thunderbird 1.5 beta 2
Mozilla Thunderbird 1.5 .9
Mozilla Thunderbird 1.5 .13
Mozilla Thunderbird 1.5
Mozilla Thunderbird 1.0.8
Mozilla Thunderbird 1.0.7
Mozilla Thunderbird 1.0.6
Mozilla Thunderbird 1.0.5
Mozilla Thunderbird 1.0.2
Mozilla Thunderbird 1.0.1
Mozilla Thunderbird 1.0
Mozilla Thunderbird 0.9
Mozilla Thunderbird 0.8
Mozilla Thunderbird 0.7.3
Mozilla Thunderbird 0.7.2
Mozilla Thunderbird 0.7.1
Mozilla Thunderbird 0.7
Mozilla Thunderbird 9.0
Mozilla Thunderbird 8.0
Mozilla Thunderbird 7.0.1
Mozilla Thunderbird 7.0
Mozilla Thunderbird 6.0.2
Mozilla Thunderbird 6.0.1
Mozilla Thunderbird 6.0
Mozilla Thunderbird 6
Mozilla Thunderbird 6
Mozilla Thunderbird 5.0
Mozilla Thunderbird 5
Mozilla Thunderbird 3.3
Mozilla Thunderbird 3.3
Mozilla Thunderbird 3.1.9
Mozilla Thunderbird 3.1.8
Mozilla Thunderbird 3.1.7
Mozilla Thunderbird 3.1.6
Mozilla Thunderbird 3.1.3
Mozilla Thunderbird 3.1.2
Mozilla Thunderbird 3.1.2
Mozilla Thunderbird 3.1.19
Mozilla Thunderbird 3.1.18
Mozilla Thunderbird 3.1.18
Mozilla Thunderbird 3.1.17
Mozilla Thunderbird 3.1.16
Mozilla Thunderbird 3.1.15
Mozilla Thunderbird 3.1.11
Mozilla Thunderbird 3.1.10
Mozilla Thunderbird 3.1.1
Mozilla Thunderbird 3.1
Mozilla Thunderbird 3.0.7
Mozilla Thunderbird 3.0.6
Mozilla Thunderbird 3.0.4
Mozilla Thunderbird 3.0.3
Mozilla Thunderbird 3.0.11
Mozilla Thunderbird 3.0.10
Mozilla Thunderbird 3.0
Mozilla Thunderbird 2.1
Mozilla Thunderbird 2.0.0.23
Mozilla Thunderbird 2.0.0.22
Mozilla Thunderbird 2.0.0.21
Mozilla Thunderbird 2.0.0.18
Mozilla Thunderbird 2.0.0.11
Mozilla Thunderbird 13.0
Mozilla Thunderbird 12.0
Mozilla Thunderbird 11.0
Mozilla Thunderbird 10.0.2
Mozilla Thunderbird 10.0.1
Mozilla Thunderbird 10.0
Mozilla Thunderbird 10.0
Mozilla Thunderbird 10.0
Mozilla Thunderbird 1.5.0.8
Mozilla Thunderbird 1.5.0.7
Mozilla Thunderbird 1.5.0.5
Mozilla Thunderbird 1.5.0.4
Mozilla Thunderbird 1.5.0.2
Mozilla Thunderbird 1.5.0.14
Mozilla Thunderbird 1.5.0.12
Mozilla Thunderbird 1.5.0.10
Mozilla Thunderbird 1.5.0.1
Mozilla SeaMonkey 2.0.11
Mozilla SeaMonkey 2.0.11
Mozilla SeaMonkey 2.0.9
Mozilla SeaMonkey 2.0.8
Mozilla SeaMonkey 2.0.5
Mozilla SeaMonkey 2.0.4
Mozilla SeaMonkey 2.0.3
Mozilla SeaMonkey 2.0.2
Mozilla SeaMonkey 2.0.1
Mozilla SeaMonkey 1.1.19
Mozilla SeaMonkey 1.1.18
Mozilla SeaMonkey 1.1.17
Mozilla SeaMonkey 1.1.16
Mozilla SeaMonkey 1.1.15
Mozilla SeaMonkey 1.1.14
Mozilla SeaMonkey 1.1.13
Mozilla SeaMonkey 1.1.12
Mozilla SeaMonkey 1.1.11
Mozilla SeaMonkey 1.1.10
Mozilla SeaMonkey 1.1.9
Mozilla SeaMonkey 1.1.8
Mozilla SeaMonkey 1.1.7
Mozilla SeaMonkey 1.1.6
Mozilla SeaMonkey 1.1.5
Mozilla SeaMonkey 1.1.4
Mozilla SeaMonkey 1.1.3
Mozilla SeaMonkey 1.1.2
Mozilla SeaMonkey 1.1.1
Mozilla SeaMonkey 1.0.99
Mozilla SeaMonkey 1.0.9
Mozilla SeaMonkey 1.0.8
Mozilla SeaMonkey 1.0.7
Mozilla SeaMonkey 1.0.6
Mozilla SeaMonkey 1.0.5
Mozilla SeaMonkey 1.0.3
Mozilla SeaMonkey 1.0.2
Mozilla SeaMonkey 1.0.1
Mozilla SeaMonkey 2.9
Mozilla SeaMonkey 2.8
Mozilla SeaMonkey 2.7.2
Mozilla SeaMonkey 2.7.1
Mozilla SeaMonkey 2.7
Mozilla SeaMonkey 2.6
Mozilla SeaMonkey 2.5
Mozilla SeaMonkey 2.4
Mozilla SeaMonkey 2.3
Mozilla SeaMonkey 2.2
Mozilla SeaMonkey 2.2
Mozilla SeaMonkey 2.1b2
Mozilla SeaMonkey 2.10
Mozilla SeaMonkey 2.1
Mozilla SeaMonkey 2.0.9
Mozilla SeaMonkey 2.0.7
Mozilla SeaMonkey 2.0.6
Mozilla SeaMonkey 2.0.5
Mozilla SeaMonkey 2.0.4
Mozilla SeaMonkey 2.0.14
Mozilla SeaMonkey 2.0.13
Mozilla SeaMonkey 2.0.12
Mozilla SeaMonkey 2.0.10
Mozilla SeaMonkey 2.0
Mozilla SeaMonkey 1.5.0.9
Mozilla SeaMonkey 1.5.0.8
Mozilla SeaMonkey 1.5.0.10
Mozilla SeaMonkey 1.1 beta
Mozilla SeaMonkey 1.0 dev
Mozilla Firefox ESR 10.0.5
Mozilla Firefox ESR 10.0.4
Mozilla Firefox ESR 10.0.3
Mozilla Firefox ESR 10.0.2
Mozilla Firefox 9.0.1
Mozilla Firefox 3.6.28
Mozilla Firefox 3.6.22
Mozilla Firefox 3.6.13
Mozilla Firefox 3.6.13
Mozilla Firefox 3.6.10
Mozilla Firefox 3.6.9
Mozilla Firefox 3.6.8
Mozilla Firefox 3.6.6
Mozilla Firefox 3.6.4
Mozilla Firefox 3.6.3
Mozilla Firefox 3.6.2
Mozilla Firefox 3.6.2
Mozilla Firefox 3.5.17
Mozilla Firefox 3.5.16
Mozilla Firefox 3.5.14
Mozilla Firefox 3.5.13
Mozilla Firefox 3.5.10
Mozilla Firefox 3.5.10
Mozilla Firefox 3.5.9
Mozilla Firefox 3.5.9
Mozilla Firefox 3.5.8
Mozilla Firefox 3.5.7
Mozilla Firefox 3.5.6
Mozilla Firefox 3.5.5
Mozilla Firefox 3.5.4
Mozilla Firefox 3.5.3
Mozilla Firefox 3.5.2
Mozilla Firefox 3.5.1
Mozilla Firefox 3.5
Mozilla Firefox 3.0.18
Mozilla Firefox 3.0.17
Mozilla Firefox 3.0.16
Mozilla Firefox 3.0.15
Mozilla Firefox 3.0.14
Mozilla Firefox 3.0.13
Mozilla Firefox 3.0.12
Mozilla Firefox 3.0.11
Mozilla Firefox 3.0.10
Mozilla Firefox 3.0.9
Mozilla Firefox 3.0.8
Mozilla Firefox 3.0.7 Beta
Mozilla Firefox 3.0.7
Mozilla Firefox 3.0.6
Mozilla Firefox 3.0.5
Mozilla Firefox 3.0.4
Mozilla Firefox 3.0.3
Mozilla Firefox 3.0.2
Mozilla Firefox 3.0.1
Mozilla Firefox 2.0 20
Mozilla Firefox 2.0 .9
Mozilla Firefox 2.0 .8
Mozilla Firefox 2.0 .7
Mozilla Firefox 2.0 .6
Mozilla Firefox 2.0 .5
Mozilla Firefox 2.0 .4
Mozilla Firefox 2.0 .3
Mozilla Firefox 2.0 .19
Mozilla Firefox 2.0 .17
Mozilla Firefox 2.0 .16
Mozilla Firefox 2.0 .10
Mozilla Firefox 2.0 .1
Mozilla Firefox 1.5.8
Mozilla Firefox 1.5.7
Mozilla Firefox 1.5.6
Mozilla Firefox 1.5.5
Mozilla Firefox 1.5.4
Mozilla Firefox 1.5.2
Mozilla Firefox 1.5.1
Mozilla Firefox 1.5 beta 2
Mozilla Firefox 1.5 beta 1
Mozilla Firefox 1.5 12
Mozilla Firefox 1.5 .8
Mozilla Firefox 1.5
Mozilla Firefox 1.0.8
Mozilla Firefox 1.0.7
Mozilla Firefox 1.0.6
Mozilla Firefox 1.0.5
Mozilla Firefox 1.0.4
Mozilla Firefox 1.0.3
Mozilla Firefox 1.0.2
Mozilla Firefox 1.0.1
Mozilla Firefox 1.0
Mozilla Firefox 0.9.3
Mozilla Firefox 0.9.2
Mozilla Firefox 0.9.1
Mozilla Firefox 0.9 rc
Mozilla Firefox 0.9
Mozilla Firefox 0.8
Mozilla Firefox 9.0
Mozilla Firefox 8.0.1
Mozilla Firefox 8.0
Mozilla Firefox 7.0.1
Mozilla Firefox 7.0
Mozilla Firefox 7
Mozilla Firefox 6.0.2
Mozilla Firefox 6.0.1
Mozilla Firefox 6.0
Mozilla Firefox 6
Mozilla Firefox 5.0.1
Mozilla Firefox 5.0
Mozilla Firefox 4.0.1
Mozilla Firefox 4.0 Beta2
Mozilla Firefox 4.0 Beta1
Mozilla Firefox 4.0 Beta1
Mozilla Firefox 4.0
Mozilla Firefox 3.6.7
Mozilla Firefox 3.6.6
Mozilla Firefox 3.6.27
Mozilla Firefox 3.6.26
Mozilla Firefox 3.6.26
Mozilla Firefox 3.6.25
Mozilla Firefox 3.6.24
Mozilla Firefox 3.6.23
Mozilla Firefox 3.6.20
Mozilla Firefox 3.6.19
Mozilla Firefox 3.6.18
Mozilla Firefox 3.6.17
Mozilla Firefox 3.6.16
Mozilla Firefox 3.6.15
Mozilla Firefox 3.6.14
Mozilla Firefox 3.6.12
Mozilla Firefox 3.6.11
Mozilla Firefox 3.6 Beta 3
Mozilla Firefox 3.6 Beta 2
Mozilla Firefox 3.6
Mozilla Firefox 3.5.19
Mozilla Firefox 3.5.18
Mozilla Firefox 3.5.17
Mozilla Firefox 3.5.15
Mozilla Firefox 3.5.12
Mozilla Firefox 3.5.11
Mozilla Firefox 3.1 Beta 3
Mozilla Firefox 3.1 Beta 2
Mozilla Firefox 3.1 Beta 1
Mozilla Firefox 3.0.19
Mozilla Firefox 3.0 Beta 5
Mozilla Firefox 3.0
Mozilla Firefox 2.0.0.2
Mozilla Firefox 2.0.0.19
Mozilla Firefox 2.0.0.18
Mozilla Firefox 2.0.0.15
Mozilla Firefox 2.0.0.14
Mozilla Firefox 2.0.0.13
Mozilla Firefox 2.0.0.12
Mozilla Firefox 2.0.0.11
Mozilla Firefox 2.0 RC3
Mozilla Firefox 2.0 RC2
Mozilla Firefox 2.0 beta 1
Mozilla Firefox 2.0
Mozilla Firefox 13.0
Mozilla Firefox 12.0
Mozilla Firefox 11.0
Mozilla Firefox 10.0.2
Mozilla Firefox 10.0.1
Mozilla Firefox 10.0
Mozilla Firefox 10.0
Mozilla Firefox 10
Mozilla Firefox 1.8
Mozilla Firefox 1.5.3
Mozilla Firefox 1.5.0.9
Mozilla Firefox 1.5.0.7
Mozilla Firefox 1.5.0.6
Mozilla Firefox 1.5.0.5
Mozilla Firefox 1.5.0.4
Mozilla Firefox 1.5.0.3
Mozilla Firefox 1.5.0.2
Mozilla Firefox 1.5.0.11
Mozilla Firefox 1.5.0.10
Mozilla Firefox 1.5.0.1
Mozilla Firefox 1.4.1
Mozilla Firefox 0.7
MandrakeSoft Enterprise Server 5 x86_64
MandrakeSoft Enterprise Server 5
CentOS CentOS 6
|
WebAttackMozillaFirefoxCVE-2013-1670
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts of leveraging a Cross Site Scripting vulnerability in Mozilla Firefox and Thunderbird which could lead to arbitrary code execution.
Additional Information
Firefox is a browser. Thunderbird is an email client. Both applications are available for multiple platforms.
Mozilla Firefox and Thunderbird are prone to a cross-site scripting vulnerability. An attacker can exploit this issue through a method to call a content level constructor that allows chrome privileged access to this constructor.
An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.
Note: This issue was previously discussed in BID 59852 (Mozilla Firefox/Thunderbird MFSA 2013-41 through -48 Multiple Vulnerabilities), but has been moved to its own record for better documentation.
Affected
Products before followings:
Firefox 21.0
Firefox ESR 17.0.6
Thunderbird 17.0.6
Thunderbird ESR 17.0.6
|
WebAttackMozillaFirefoxCVE-2013-1690
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code-execution vulnerability in Mozilla Firefox, Thunderbird which could result in remote code execution.
Additional Information
Firefox is a browser. Thunderbird is an email client. Both applications are available for multiple platforms.
The applications are prone to a remote code-execution vulnerability when handling specially crafted webpages using the 'onreadystatechange' event. An attacker can exploit this issue by reloading the malicious webpages which results in execution of an unmapped memory.
An attacker can exploit this issue to execute arbitrary code or crash the application resulting in denial-of-service conditions.
Note: This issue was previously discussed in BID 60762 (Mozilla Firefox/Thunderbird MFSA 2013-49 through -62 Multiple Vulnerabilities), but has been moved to its own record for better documentation.
This issue is fixed in:
Firefox 22.0
Firefox ESR 17.0.7
Thunderbird 17.0.7
Thunderbird ESR 17.0.7
Affected
Mozilla Firefox before 22.0
Firefox ESR 17.x before 17.0.7
Thunderbird before 17.0.7
Thunderbird ESR 17.x before 17.0.7
Response
Updates are available. Please see the references or vendor advisory for more information.
|
WebAttackMozillaFirefoxCVE-2013-16902
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects attempts to exploit a remote code-execution vulnerability in Mozilla Firefox, Thunderbird which could result in remote code execution.
Additional Information
Firefox is a browser. Thunderbird is an email client. Both applications are available for multiple platforms.
The applications are prone to a remote code-execution vulnerability when handling specially crafted webpages using the 'onreadystatechange' event. An attacker can exploit this issue by reloading the malicious webpages which results in execution of an unmapped memory.
An attacker can exploit this issue to execute arbitrary code or crash the application resulting in denial-of-service conditions.
Note: This issue was previously discussed in BID 60762 (Mozilla Firefox/Thunderbird MFSA 2013-49 through -62 Multiple Vulnerabilities), but has been moved to its own record for better documentation.
This issue is fixed in:
Firefox 22.0
Firefox ESR 17.0.7
Thunderbird 17.0.7
Thunderbird ESR 17.0.7
Affected
Mozilla Firefox before 22.0
Firefox ESR 17.x before 17.0.7
Thunderbird before 17.0.7
Thunderbird ESR 17.x before 17.0.7
Response
Updates are available. Please see the references or vendor advisory for more information.
|
WebAttackMozillaFirefoxCVE-2015-4495
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This would allow an attacker to read and steal sensitive local files on the victim's computer.
Additional Information
Security researcher Cody Crews reported on a way to violate the same origin policy and inject script into a non-privileged part of the built-in PDF Viewer. This would allow an attacker to read and steal sensitive local files on the victim's computer.
Mozilla has received reports that an exploit based on this vulnerability has been found in the wild.
Affected
Firefox, Firefox ESR, Firefox OS
|
WebAttackMozillaFirefoxCVE-2015-44952
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This would allow an attacker to read and steal sensitive local files on the victim's computer.
Additional Information
Security researcher Cody Crews reported on a way to violate the same origin policy and inject script into a non-privileged part of the built-in PDF Viewer. This would allow an attacker to read and steal sensitive local files on the victim's computer.
Mozilla has received reports that an exploit based on this vulnerability has been found in the wild.
Affected
Firefox, Firefox ESR, Firefox OS
|
WebAttackMozillaFirefoxCVE-2016-9899
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
Attackers can exploit to steal cookie-based authentication credentials, bypass certain security restrictions, obtain sensitive information and execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions.
Additional Information
Firefox is a browser and available for multiple platforms.
Mozilla Firefox is prone to the following security vulnerabilities:
1. A Use-after-free vulnerability that occurs due to an error in the handling of node adoption. Specifically, this issue occurs when manipulating DOM events and removing audio elements. [CVE-2016-9899]
2. A security bypass vulnerability that occurs because event handlers on marquee elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript. [CVE-2016-9895]
3. A memory-corruption vulnerability that occurs within the 'libGLES' development package. Specifically, this issue results in a potentially exploitable crash during 'WebGL' functions using a vector constructor with a varying array. [CVE-2016-9897]
4. A Use-after-free vulnerability that occurs when manipulating DOM subtrees in the Editor. An attacker can leverage this issue to crash the affected application. [CVE-2016-9898]
5. A security bypass vulnerability that occurs because restricted external resources can be loaded by 'SVG' images through data URLs. An attacker can leverage this issue to cause cross-domain data leakage. [CVE-2016-9900]
6. An information disclosure vulnerability that occurs because it allows to determine whether an atom is used by another compartment/zone in specific contexts. An attacker can leverage this issue to obtain usernames embedded in JavaScript code, across websites. [CVE-2016-9904]
7. An HTML-injection vulnerability that occurs because it fails to properly sanitize the HTML tags received from the Pocket server. An attacker can leverage this issue to gain access to Pocket's messaging API. [CVE-2016-9901]
8. A same-origin policy security bypass vulnerability that occurs because the Pocket toolbar button fails to properly verify the origin of incoming events. An attacker can exploit this issue to fire events from other origins and inject content and commands into the Pocket context. [CVE-2016-9902]
9. An unspecified memory-corruption vulnerability. Successful exploits may allow an attackers to run arbitrary code. [CVE-2016-9080]
Note #1: This issue exists only in Firefox 50.0.2 and Firefox ESR 45.5.1.
Note #2: This issue does not affect users with e10s enabled.
Attackers can exploit to steal cookie-based authentication credentials, bypass certain security restrictions, obtain sensitive information and execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions.
Affected
Firefox 50.0.2 and Firefox ESR 45.5.1
|
WebAttackMozillaFirefoxCVE-2018-12386
Severity:High
This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening.
Description
This signature detects the attempt to exploit a remote code execution vulnerability in Mozilla Firefox.
Additional Information
Mozilla Firefox and Firefox ESR are prone to the following security vulnerabilities:
1. An information-disclosure vulnerability. Specifically, the issue occurs when the JavaScript JIT compiler inlines 'Array.prototype.push' with multiple arguments. This may leak a memory address to the calling function which can be used as part of an exploit inside the sandboxed content process. [CVE-2018-12387]
2. A remote code-execution vulnerability due to a type confusion error. Specifically, the issue occurs in the register allocation in JavaScript. An attacker can exploit this issue to read and write arbitrary data. This may lead to remote code execution inside the sandboxed content process when triggered. [CVE-2018-12386]
Successful exploits of these issues may allow remote attackers to execute arbitrary code in the context of the application or obtain potentially sensitive information. Failed exploits may result in denial-of-service conditions.
Affected
Firefox 62.0 and Firefox ESR 60.2.
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.