VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : 脆弱性脅威分析用情報の定型データ配信
[ about VRDA Feed | JPCERT/CC



 
分析対象脆弱性情報 (リビジョン番号 : 1) [ Download XML
VRDA-091209-004     ( CVE-2009-3675 | CVE-2009-2508 | CVE-2009-2509 | CVE-2009-2505 | CVE-2009-3677 | CVE-2009-2493 | CVE-2009-3671 | CVE-2009-3672 | CVE-2009-3673 | CVE-2009-3674 | CVE-2009-2506 | CVE-2009-0102 )
Microsoft 製品における複数の脆弱性に対するアップデート
http://www.microsoft.com/japan/technet/security/bulletin/ms09-dec.mspx

このセキュリティ情報は 2009 年 12 月 9 日に公開したセキュリティ情報の一覧です。




この情報について
分析情報提供元:
JPCERT/CC
初版公開日:
2009-12-09
分析対象脆弱性情報の分類:
アドバイザリ・注意喚起
最終更新日:
2009-12-09




脆弱性の影響を受ける製品の識別子
cpe:/a:microsoft:office:2003     (Microsoft Office 2003)
cpe:/a:microsoft:office:xp     (Microsoft Office XP)
cpe:/a:microsoft:project:2000     (Microsoft Project 2000)
cpe:/a:microsoft:project:2002     (Microsoft Project 2002)
cpe:/a:microsoft:project:2003     (Microsoft Office Project 2003)
cpe:/a:microsoft:works     (Microsoft Works)
cpe:/o:microsoft:windows_2000     (Microsoft Windows 2000)
cpe:/o:microsoft:windows_server:2003     (Microsoft Windows Server 2003)
cpe:/o:microsoft:windows_server:2008     (Microsoft Windows Server 2008)
cpe:/o:microsoft:windows_vista     (Microsoft Windows Vista)
cpe:/o:microsoft:windows_xp     (Microsoft Windows XP)
lapt:/o:microsoft:windows_7     (Windows 7)
 


脆弱性の分析内容
[分析に利用した情報の信頼性] [?]
 [?]

 [?]
X [?]

[影響の大きさ] [?]
 [?]

小~中 [?]
中~大 [?]
X [?]

[攻撃経路] [?]
物理アクセス [?]

ローカルマシン上 [?]
同一セグメント上 [?]
X インターネット経由 [?]

[認証レベル] [?]
管理者アカウント [?]

一般ユーザアカウント [?]
フリーアカウント [?]
X 不要 [?]

[攻撃成立に必要なユーザの関与] [?]
複雑 [?]

X 簡単 [?]
不要 [?]

[攻撃の難易度] [?]
 [?]

中~高 [?]
低~中 [?]
 [?]

[対策の有無] [?]
X 公式パッチ有り [?]

公式回避策有り [?]
非公式回避策・パッチ有り [?]
なし [?]

[インシデントの発生状況] [?]
活動なし [?]

X Exploit/PoCあり [?]
活動あり [?]

関連情報
Common Vulnerabilities and Exposures (CVE) CVE-2009-3675




Common Vulnerabilities and Exposures (CVE) CVE-2009-2508




Common Vulnerabilities and Exposures (CVE) CVE-2009-2509




Common Vulnerabilities and Exposures (CVE) CVE-2009-2505




Common Vulnerabilities and Exposures (CVE) CVE-2009-3677




Common Vulnerabilities and Exposures (CVE) CVE-2009-2493
The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3,Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold andSP2; does not properly restrict use of OleLoadFromStream ininstantiating objects from data streams, which allows remote attackersto execute arbitrary code via a crafted HTML document with an ATL (1)component or (2) control, related to ATL headers and bypassingsecurity policies, aka "ATL COM Initialization Vulnerability."




Common Vulnerabilities and Exposures (CVE) CVE-2009-3671




Common Vulnerabilities and Exposures (CVE) CVE-2009-3672
Microsoft Internet Explorer 6 and 7 allows remote attackers to executearbitrary code via vectors involving a call to thegetElementsByTagName method for the CSS STYLE tag name, selection ofthe single element in the returned list, and a change to the outerHTMLproperty of this element, which triggers memory corruption in theMicrosoft HTML Viewer (mshtml.dll). NOTE: some of these details areobtained from third party information. NOTE: this issue wasoriginally assigned CVE-2009-4054, but Microsoft assigned a duplicateidentifier of CVE-2009-3672. CVE consumers should use this identifierinstead of CVE-2009-4054.




Common Vulnerabilities and Exposures (CVE) CVE-2009-3673




Common Vulnerabilities and Exposures (CVE) CVE-2009-3674




Common Vulnerabilities and Exposures (CVE) CVE-2009-2506




Common Vulnerabilities and Exposures (CVE) CVE-2009-0102








参考情報

Copyright © 2009 JPCERT/CC All Rights Reserved.