Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2010-05-14 CVE-2009-3678 Numeric Errors vulnerability in Microsoft Windows 7 and Windows Server 2008
Integer overflow in cdd.dll in the Canonical Display Driver (CDD) in Microsoft Windows Server 2008 R2 and Windows 7 on 64-bit platforms, when the Windows Aero theme is installed, allows context-dependent attackers to cause a denial of service (reboot) or possibly execute arbitrary code via a crafted image file that triggers incorrect data parsing after user-mode data is copied to kernel mode, as demonstrated using "Browse with Irfanview" and certain actions on a folder containing a large number of thumbnail images in Resample mode, possibly related to the ATI graphics driver or win32k.sys, aka "Canonical Display Driver Integer Overflow Vulnerability."
network
microsoft CWE-189
critical
9.3
2010-05-12 CVE-2010-0815 Code Injection vulnerability in Microsoft products
VBE6.DLL in Microsoft Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Visual Basic for Applications (VBA), and VBA SDK 6.3 through 6.5 does not properly search for ActiveX controls that are embedded in documents, which allows remote attackers to execute arbitrary code via a crafted document, aka "VBE6.DLL Stack Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2010-05-07 CVE-2010-1549 Unspecified vulnerability in HP Loadrunner and Performance Center
Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.
network
low complexity
hp microsoft
critical
10.0
2010-05-06 CVE-2010-1728 Resource Management Errors vulnerability in Opera Browser
Opera before 10.53 on Windows and Mac OS X does not properly handle a series of document modifications that occur asynchronously, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via JavaScript that writes <marquee> sequences in an infinite loop, leading to attempted use of uninitialized memory.
network
opera apple microsoft CWE-399
critical
9.3
2010-04-20 CVE-2010-0886 Unspecified vulnerability in SUN JDK and JRE
Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
network
low complexity
sun microsoft
critical
10.0
2010-04-14 CVE-2010-0479 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Publisher 2002/2003/2007
Buffer overflow in Microsoft Office Publisher 2002 SP3, 2003 SP3, and 2007 SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted Publisher file, aka "Microsoft Office Publisher File Conversion TextBox Processing Buffer Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-04-14 CVE-2010-0478 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Windows 2000
Stack-based buffer overflow in nsum.exe in the Windows Media Unicast Service in Media Services for Microsoft Windows 2000 Server SP4 allows remote attackers to execute arbitrary code via crafted packets associated with transport information, aka "Media Services Stack-based Buffer Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-04-14 CVE-2010-0477 Resource Management Errors vulnerability in Microsoft Windows 7 and Windows Server 2008
The SMB client in Microsoft Windows Server 2008 R2 and Windows 7 does not properly handle (1) SMBv1 and (2) SMBv2 response packets, which allows remote SMB servers and man-in-the-middle attackers to execute arbitrary code via a crafted packet that causes the client to read the entirety of the response, and then improperly interact with the Winsock Kernel (WSK), aka "SMB Client Message Size Vulnerability."
network
low complexity
microsoft CWE-399
critical
10.0
2010-04-14 CVE-2010-0270 Improper Input Validation vulnerability in Microsoft Windows 7 and Windows Server 2008
The SMB client in Microsoft Windows Server 2008 R2 and Windows 7 does not properly validate fields in SMB transaction responses, which allows remote SMB servers and man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and reboot) via a crafted (1) SMBv1 or (2) SMBv2 response, aka "SMB Client Transaction Vulnerability."
network
low complexity
microsoft CWE-20
critical
10.0
2010-04-14 CVE-2010-0268 Unspecified vulnerability in Microsoft Windows 2000, Windows Media Player and Windows XP
Unspecified vulnerability in the Windows Media Player ActiveX control in Windows Media Player (WMP) 9 on Microsoft Windows 2000 SP4 and XP SP2 and SP3 allows remote attackers to execute arbitrary code via crafted media content, aka "Media Player Remote Code Execution Vulnerability."
network
microsoft
critical
9.3