Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.900095
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft ISA Server and Forefront Threat Management Gateway DoS Vulnerability (961759)
Zusammenfassung:This host is missing a critical security update according to; Microsoft Bulletin MS09-016.
Beschreibung:Summary:
This host is missing a critical security update according to
Microsoft Bulletin MS09-016.

Vulnerability Insight:
- Pop error in the firewall engine when handling the session state for
Web proxy or Web publishing listeners.

- An input validation error in the HTML forms authentication component
(cookieauth.dll).

Vulnerability Impact:
Exploitation could allow remote user's to cause a web listener to stop
responding to new requests and can also conduct cross site attacks.

Affected Software/OS:
- Microsoft Internet Security and Acceleration (ISA) 2004 (Ent and Std)

- Microsoft Internet Security and Acceleration (ISA) 2006 and with SP1

- Microsoft Internet Security and Acceleration (ISA) 2006 with Update

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: BugTraq ID: 34414
BugTraq ID: 34416
Common Vulnerability Exposure (CVE) ID: CVE-2009-0077
Cert/CC Advisory: TA09-104A
http://www.us-cert.gov/cas/techalerts/TA09-104A.html
Microsoft Security Bulletin: MS09-016
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-016
http://osvdb.org/53636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6068
http://www.securitytracker.com/id?1022045
http://secunia.com/advisories/34687
http://www.vupen.com/english/advisories/2009/1030
Common Vulnerability Exposure (CVE) ID: CVE-2009-0237
http://osvdb.org/53637
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5771
http://www.securitytracker.com/id?1022046
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.