
Transcription
Information TechnologyInformation and Systems Security/ComplianceInformation Security Vulnerability Assessment ProgramVersion: 1.3Refer all questions and recommendations concerning this document to:Information & Systems Security/ComplianceE‐mail: [email protected]: 847‐467‐3569RevisionsDate Version Modified By Comments06/28/07 1.0 D. Kovarik Initial publication7/11/08 1.1 J. Holland and D. Kovarik4/17/2012 1.2 T. LeKan and D. Kovarik10/8/2015 1.3 T.LeKan and D. KovarikUpdated to reflect changes in ISS/C Staffing and SoftwareContactsTim LeKan,t‐[email protected]: 847‐467‐3569Roger Safian,r‐[email protected]: 747‐467‐6437Mary [email protected]: 847‐467‐5996Dave Kovarikdavid‐[email protected]: 847‐467‐5930Information TechnologyInformation Security Systems and Compliance1
Table of ContentsRevisions. 1Contacts. 1Overview. 3What is a Vulnerability Assessment?.3Focus of Assessment . 4How to Request a Vulnerability Assessment. 4Reports and Remediation . 4Resources/References . 5Information TechnologyInformation Security Systems and Compliance2
OverviewTo help properly secure the University’s information technology assets, Information & SystemsSecurity Compliance (ISS/C) has developed the Vulnerability Assessment Program to helpUniversity departments assess the security of their networked assets. The activities involved inthe Vulnerability Assessment Program may include the scanning of desktops, laptops, servers,Websites, and other computer systems owned by the University, or otherwise attached to theUniversity network. Assessments may be performed on a regular (scheduled) or ad hoc basis todiscover vulnerabilities that may be present on these systems.The scanning of Northwestern’s networked devices for vulnerabilities is driven by theinformation security standards adopted by Northwestern that call for periodic and methodicalassessments (i.e., scans) capable of producing comparable and reproducible results; NUIT’sVulnerability Assessment Program complies with these standards.Armed with the knowledge of these vulnerabilities, departments can apply security fixes orother compensating controls to improve security. The program provides for a menu of servicesfor selection by the client, including: review of the Client’s network infrastructure through review of documents,configurations, and network diagrams; network‐based assessment of workstations, servers, and devices; network‐based assessment of web applications; general and technical security consulting before, during and after the Assessment; documentation and reports, with additional consulting as needed; educationalpresentations relevant to the Assessment (e.g., vulnerability reduction)While there is no charge to the Client for these assessment services, there is the expectationthat the Client will take appropriate action to resolve high‐risk vulnerabilities in a timelymanner to prevent their exploitation. ISS/C can provide technical assistance in theremediation effort.What is a Vulnerability Assessment?A Vulnerability Assessment is a collaborative process, performed at the direction of the Client,that helps determine whether a network device or an application is susceptible to a knownvulnerability, primarily through reconnaissance activities (e.g., testing for specific ports that arelistening, identifying the operating system and patch levels, etc.). The Assessment does notactually exploit a vulnerability, rather it identifies the presence of a known vulnerability sothat remedial action may be taken by the Client. While every attempt is made not to disruptoperations during the course of an Assessment, there is a possibility of adverse impact (e.g.,system crash, lack of or slow response, etc.), most notably in instances where the system ispoorly configured or has a high degree of vulnerability.Information TechnologyInformation Security Systems and Compliance3
Focus of AssessmentThe focus of the Vulnerability Assessment Program is a University‐wide program with specialattention and prioritization given to the following: Clients receiving a feed of NetIDs and passwords for their departmental DomainController.Clients that process University data identified and classified as“Legally/Contractually Restricted” (e.g., FERPA, HIPAA, FISMA, etc.).Clients requesting additional assistance with auditing/assessing their networkinfrastructure or specific devices for vulnerabilities.Other instances where high‐value data is existent.How to request a Vulnerability Assessment (VA)The following outlines how to request an assessment and what information is needed: A client may request a VA be performed through an informal written request. Asuggestion by ISS/C to conduct an assessment on a system may also be sufficient.Identify the target of the scan; this is the range of IP addresses assigned to or“owned” by the Client and/or URLs for owned websites.Permit the appropriate network and/or physical access to the Client networks andresources, e.g. firewall rules, user accounts for “Authenticated Scans”, etc.Confirm the date and time of the scan. Recurring or scheduled scans can also beestablished.Establish the contact list for setup and remediation.o Individual systems owners, systems Admins and other support personnel asappropriate.Reports and RemediationDocumentation of the results will be provided to the Client. Where necessary, a remediationplan will be discussed with the Client along with scheduling subsequent assessments.Information TechnologyInformation Security Systems and Compliance4
See Appendices for sample reporting.Resources/ReferencesPolicies, Standards and Bench Marks Center for Internet Security ‐ http://www.cisecurity.org SANS – System Administration and Security Sample Policies ‐ http://www.sans.org/resources/policies/ Misc Resources ‐ http://www.sans.org/free resources.php CERT Vulnerability Remediation ‐ http://www.cert.org/vuls/ OWASP ‐ http://www.owasp.org/index.php/Main Page NUIT ‐ ategory.html ISO – www.iso.org PCI DSS ‐ https://www.pcisecuritystandards.org/References[1] SANS Analyst Program, “Penetration Testing: Assessing Your Overall SecurityBefore Attackers Do”, Northcutt S., Shenk J., Shacklefor D., Rosenberg T., Siles R.,Mancini S., June /SANS Penetration Testing.pdf[2] Northwestern University Data Access and Classification access.html[3] ISO Standards 27002‐2005, 4.1 “Assessing Security Risks”http://www.iso.org/iso/catalogue detail?csnumber 50297[4] ISO Standards 27002‐2013, 12.6.1 “Management of technical vulnerabilities”http://www.iso.org/iso/catalogue detail?csnumber 54533Information TechnologyInformation Security Systems and Compliance5
Appendices – Sample ReportingInformation TechnologyInformation Security Systems and Compliance6
10.10.10.220 Confirmed 4/5/PatchableJune 13, 2012This report was generated with an evaluation version of QualysGuardThis report was generated with an evaluation version of QualysGuardReport SummaryUser Name:Paul KlahnLogin Name:quays pk25Company:QualysUser Role:ManagerAddress:1600 Bridge ParkwayCity:Redwood ShoresState:CaliforniaZip:94065Country:United States of AmericaCreated:06/13/2012 at 22:15:31 (GMT)Template Title:JF - Confirmed Patchable and Exploitable Level 4 and 5Asset Groups:-IPs:10.10.10.220Tags:-Sort by:HostTrend Analysis:Latest reportDate Range:N/AActive Hosts:1Hosts Matching Filters: 1Summary of VulnerabilitiesVulnerabilities Total222Security Risk (Avg)4.3Business Risk45/100by SeveritySeverityConfirmedPotentialInformation alTotal5 Biggest CategoriesCategoryConfirmedPotentialInformation GatheredTotalWindows85--85Local70--70Office Application39--39Internet Explorer15--156--6215--215Security PolicyTotalDetailed Results10.10.10.220 Confirmed 4/5/Patchablepage 1
10.10.10.220 (win2003-srv-2.w3ktest-1.vuln.qa.qualys.com, WIN2003-SRV-2)Vulnerabilities Total222Windows 2003Security Risk4.3by SeveritySeverityConfirmedPotentialInformation alTotal5 Biggest CategoriesCategoryConfirmedPotentialInformation GatheredTotalWindows85--85Local70--70Office Application39--39Internet Explorer15--156--6215--215Security PolicyTotalVulnerabilities (222)5Microsoft Internet Explorer Cumulative Security Update (MS07-027)QID:Category:CVE ID:Vendor Reference:Bugtraq ID:Service Modified:User Modified:Edited:PCI Vuln:CVSS: - Active100046CVSS Base:9.3Internet ExplorerCVSS Temporal:7.3CVE-2007-0942, CVE-2007-0944, CVE-2007-0945, CVE-2007-0946, CVE-2007-0947, CVE-2007-2221MS07-02711/19/2007NoYesFirst Detected: 10/01/2011 at 07:36:07 (GMT) Last Detected: 01/14/2012 at 08:26:08 (GMT) Times Detected: 15CVSS Environment:Asset Group:Collateral Damage Potential:Target Distribution:Confidentiality Requirement:Integrity Requirement:Availability Requirement:-SOLUTION:Patch:Following are links for downloading patches to fix the vulnerabilities:Microsoft Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 amilyId crosoft.com/downloads/details.aspx?FamilyId 67AE3381-16B2-4B34-B95C-69EE7D58B357)Microsoft Internet Explorer 6 Service Pack 1 when installed on Windows 2000 Service Pack 4 amilyId crosoft.com/downloads/details.aspx?FamilyId 03FC8E0C-DEC5-48D1-9A34-3B639F185F7D)Microsoft Internet Explorer 6 for Windows XP Service Pack 2 amilyId crosoft.com/downloads/details.aspx?FamilyId EFC6BE04-0D6B-4639-8485-DA1525F6BC52)Microsoft Internet Explorer 6 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 amilyId crosoft.com/downloads/details.aspx?FamilyId A077BE20-C379-4386-B478-80197A4A4ABC)Microsoft Internet Explorer 6 for Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 amilyId D249089D-BB8E-4B86-AB8E-18C52844ACB210.10.10.220 Confirmed 4/5/Patchablepage 2
amilyId D249089D-BB8E-4B86-AB8E-18C52844ACB2)Microsoft Internet Explorer 6 for Windows Server 2003 with SP1 for Itanium based Systems and Windows Server 2003 with SP2 for Itanium basedSystems amilyId crosoft.com/downloads/details.aspx?FamilyId D52C0AFD-CC3A-4A5C-B91B-E006D497BC26)Microsoft Internet Explorer 6 for Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 amilyId crosoft.com/downloads/details.aspx?FamilyId 94B83BDD-2BD1-43E4-BABF-68135D253293)Windows Internet Explorer 7 for Windows XP Service Pack 2 amilyId crosoft.com/downloads/details.aspx?FamilyId 7A778D93-9D85-4217-8CC0-5C494D954CA0)Windows Internet Explorer 7 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 amilyId crosoft.com/downloads/details.aspx?FamilyId 29938ED4-F8BB-4793-897C-966BA7F4830C)Windows Internet Explorer 7 for Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 amilyId crosoft.com/downloads/details.aspx?FamilyId 0F173D60-6FD0-4C92-BB2A-A7A78707E35F)For a complete list of patch download links, please refer to Micrsoft Security Bulletin /bulletin/MS07-027.mspx).Virtual Patches:Trend Micro Virtual PatchingVirtual Patch #1000103: Microsoft Internet Explorer COM Object Instantiation Memory Corruption Vulnerability (Group 1)Virtual Patch #1000994: Microsoft Windows Media Server MDSAuth.DLL ActiveX Control Remote Code ExecutionEXPLOITABILITY:The Exploit-DBReference: CVE-2007-2221Description: MS Internet 92RESULTS:HKLM\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB931768 is missingHKLM\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB931768-IE7 is missing%windir%\System32\wininet.dll Version is 6.0.3790.6305Cumulative Security Update for Internet Explorer (MS07-069)QID:Category:CVE ID:Vendor Reference:Bugtraq ID:Service Modified:User Modified:Edited:PCI Vuln:100054CVSS Base:Internet ExplorerCVSS Temporal:CVE-2007-3902, CVE-2007-3903, CVE-2007-5344, CVE-2007-5347MS07-06912/12/2007NoYesCVSS: - Active9.37.3First Detected: 10/01/2011 at 07:36:07 (GMT) Last Detected: 01/14/2012 at 08:26:08 (GMT) Times Detected: 15CVSS Environment:Asset Group:Collateral Damage Potential:Target Distribution:Confidentiality Requirement:Integrity Requirement:Availability Requirement:-SOLUTION:Patch:Following are links for downloading patches to fix the vulnerabilities:Microsoft Windows 2000 Service Pack 4 (Microsoft Internet Explorer 5.01 Service aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId B3BD16EA-5D69-4AE3-84B3-AB773052CEEB)Microsoft Windows 2000 Service Pack 4 (Microsoft Internet Explorer 6 Service Pack10.10.10.220 Confirmed 4/5/Patchablepage 3
?FamilyId crosoft.com/downloads/details.aspx?FamilyId BC8EDF05-262A-4D1D-B196-4FC1A844970C)Windows XP Service Pack 2 (Microsoft Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId 6E4EBAFC-34C3-4DC7-B712-152C611D3F0A)Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Microsoft Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId F5A5AF23-30FB-4E47-94BD-3B05B55C92F2)Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Microsoft Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId BF466060-A585-4C2E-A48D-70E080C3BBE7)Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Microsoft Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId 074697F2-18C8-4521-BBF7-1D0E7395D27D)Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Microsoft InternetExplorer ?FamilyId crosoft.com/downloads/details.aspx?FamilyId B3F390A6-0361-4553-B627-5E7AD6BF5055)Windows XP Service Pack 2 (Windows Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId B15A6506-02DD-43C2-AEF4-E10C1C76EE97)Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Windows Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId C092A6BB-8E62-4D90-BDB1-5F3A15968F75)Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Windows Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId 34759C10-16A5-42A2-974D-9D532FB5A0A7)For a complete list of patch download links, please refer to Micrsoft Security Bulletin /bulletin/MS07-069.mspx).Virtual Patches:Trend Micro Virtual PatchingVirtual Patch #1001247: Microsoft Internet Explorer DHTML Object Memory Corruption VulnerabilityVirtual Patch #1001261: Microsoft Internet Explorer Intuit Products AWAPI4.dll ActiveX Control Code Execution VulnerabilitiesEXPLOITABILITY:There is no exploitability information for this rnet Explorer Version 6.0.3790.0HKLM\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB942615\Filelist is missing%windir%\System32\wininet.dll Version is 6.0.3790.6305Internet Explorer Cumulative Security Update (MS08-010)QID:Category:CVE ID:Vendor Reference:Bugtraq ID:Service Modified:User Modified:Edited:PCI Vuln:100055CVSS Base:Internet ExplorerCVSS Temporal:CVE-2008-0076, CVE-2008-0077, CVE-2008-0078, CVE-2007-4790MS08-01002/13/2008NoYesCVSS: - Active9.37.3First Detected: 10/01/2011 at 07:36:07 (GMT) Last Detected: 01/14/2012 at 08:26:08 (GMT) Times Detected: 15CVSS Environment:Asset Group:Collateral Damage Potential:Target Distribution:Confidentiality Requirement:Integrity Requirement:Availability Requirement:-SOLUTION:Patch:Following are links for downloading patches to fix the vulnerabilities:10.10.10.220 Confirmed 4/5/Patchablepage 4
Microsoft Windows 2000 Service Pack 4 (Microsoft Internet Explorer 5.01 Service aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId 1032A039-468B-4C5F-8C1C-5E54C2832E41)Microsoft Windows 2000 Service Pack 4 (Microsoft Internet Explorer 6 Service aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId 87E66DCE-5060-4814-8754-829B4E190359)Windows XP Service Pack 2 (Microsoft Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId BB2AA3CB-021F-4890-AB20-2A51F8E17554)Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Microsoft Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId 8989F576-8B30-4866-90EC-929D24F3B409)Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Microsoft Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId 429B7ED1-FE78-459A-B834-D0F3C69CB703)Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Microsoft Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId E989E23C-38BB-4FE7-A830-D7BDF7659392)Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Microsoft InternetExplorer ?FamilyId crosoft.com/downloads/details.aspx?FamilyId 5A097F7A-B696-48D0-B13F-337C5FD14E24)Windows XP Service Pack 2 (Windows Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId D4AA293A-6332-4C6C-B128-876F516BD030)Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Windows Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId B72AF1B6-6E23-4005-AEF6-82195B380153)Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Windows Internet ils.aspx?FamilyId crosoft.com/downloads/details.aspx?FamilyId B2AA6562-881E-4FD6-BE1B-53426A0FF4A9)For a complete list of patch download links, please refer to Micrsoft Security Bulletin /bulletin/MS08-010.mspx).Virtual Patches:Trend Micro Virtual PatchingVirtual Patch #1001088: Microsoft Internet Explorer Visual FoxPro ActiveX Object Memory CorruptionVirtual Patch #1001636: Microsoft Internet Explorer HTML Rendering Memory Corruption VulnerabilityVirtual Patch #1001821: Microsoft Internet Explorer Image Processing Argument Handling Memory CorruptionEXPLOITABILITY:There is no exploitability information for this rnet Explorer Version 6.0.3790.0HKLM\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB944533\Filelist is missing%windir%\System32\wininet.dll Version is 6.0.3790.6305Microsoft Internet Explorer Pointer Reference Memory Corruption (MS08-078)QID:Category:CVE ID:Vendor Reference:Bugtraq ID:Service Modified:User Modified:Edited:PCI Vuln:100065Internet VSS: - ActiveCVSS Base:CVSS Temporal:9.36.9First Detected: 10/01/2011 at 07:36:07 (GMT) Last Detected: 01/14/2012 at 08:26:08 (GMT) Times Detected: 15CVSS Environment:Asset Group:Collateral Damage Potential:Target Distribution:Confidentiality Requirement:Integrity Requirement:10.10.10.220 Confirmed 4/5/Patchable-page 5
Availability Requirement:-SOLUTION:Patch:Following are links for downloading patches to fix the vulnerabilities:Microsoft Windows 2000 Service Pack 4 (Microsoft Internet Explorer 5.01 Service aspx?familyid crosoft.com/downloads/details.aspx?familyid d3e18732-47f1-40ce-999c-d1fd283bf138)Microsoft Windows 2000 Service Pack 4 (Microsoft Internet Explorer 6 Service aspx?familyid crosoft.com/downloads/details.aspx?familyid 124c14b6-9323-4f6f-902b-727aa56444bc)Windows XP Service Pack 2 and Windows XP Service Pack 3 (Microsoft Internet ils.aspx?familyid crosoft.com/downloads/details.aspx?familyid 1d83e0af-46fa-4bfc-ba57-635435a7ef2d)Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Microsoft Internet ils.aspx?familyid crosoft.com/downloads/details.aspx?familyid a585cb73-2c1a-4fa8-862a-ad6aeaeaf2f8)Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Microsoft Internet ils.aspx?familyid crosoft.com/downloads/details.aspx?familyid d81e9cf9-ce0c-463a-a359-49a348cb89ae)Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Microsoft Internet ils.aspx?familyid crosoft.com/downloads/details.aspx?familyid 015df302-d79f-43a1-b5c5-32ac04de0510)Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Microsoft InternetExplorer ?familyid crosoft.com/downloads/details.aspx?familyid 18016305-7f72-47f6-ab4c-94282289bf5f)Windows XP Service Pack 2 and Windows XP Service Pack 3 (Windows Internet ils.aspx?familyid crosoft.com/downloads/details.aspx?familyid 0190a289-164e-41a7-8c01-fa1aaed3f531)Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Windows Internet ils.aspx?familyid crosoft.com/downloads/details.aspx?familyid 9ba71e23-8cef-4399-b215-983b0dcf5cb5)Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Windows Internet ils.aspx?familyid crosoft.com/downloads/details.aspx?familyid 388847ec-817e-45cf-8fa7-32c7e1f57f80)For a complete list of patch download links, please refer to Micrsoft Security Bulletin /bulletin/MS08-078.mspx).Virtual Patches:Trend Micro Virtual PatchingVirtual Patch #1003129: Pointer Reference Memory Corruption VulnerabilityVirtual Patch #1003133: Pointer Reference Memory Corruption Vulnerability Domain BlockerEXPLOITABILITY:Core SecurityReference: CVE-2008-4844Description: Microsoft Internet Explorer XML Buffer Overflow Exploit - Core Security Category : Exploits/Client SideImmunityReference: CVE-2008-4844Description: MS Internet Explorer XML Parsing Vulnerability - Immunity Ref : ms08 pack/CANVAS/ms08 078/qualys userMetasploitReference: CVE-2008-4844Description: Internet Explorer Data Binding Memory Corruption - Metasploit Ref :/modules/exploit/windows/browser/ms08 078 xml xploit/windows/browser/ms08 078 xml corruptionThe Exploit-DBReference: CVE-2008-4844Description: MS Internet Explorer XML Parsing Remote Buffer Overflow Exploit 0day - The Exploit-DB Ref : ference: CVE-2008-4844Description: MS Internet Explorer XML Parsing Buffer Overflow Exploit (vista) 0day - The Exploit-DB Ref : 741010.10.10.220 Confirmed 4/5/Patchablepage 6
nce: CVE-2008-4844Description: Internet Explorer Data Binding Memory Corruption - The Exploit-DB Ref : ExploitKitsReference: CVE-2008-4844Description: Internet Explorer 7 XML LM\Software\Microsoft\Internet Explorer Version 6.0.3790.0HKLM\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB960714 is missing%windir%\System32\mshtml.dll Version is 6.0.3790.6305Microsoft Windows GDI Remote Code Execution Vulnerability (MS08-052)QID:Category:CVE ID:Vendor Reference:Bugtraq ID:Service Modified:User Modified:Edited:PCI Vuln:CVSS: - Active90454CVSS Base:9.3WindowsCVSS Temporal:7.7CVE-2007-5348, CVE-2008-3012, CVE-2008-3013, CVE-2008-3014, CVE-2008-3015MS08-05211/17/2009NoYesFirst Detected: 07/27/2011 at 19:27:53 (GMT) Last Detected: 01/14/2012 at 08:26:08 (GMT) Times Detected: 25CVSS Environment:Asset Group:Collateral Damage Potential:Target Distribution:Confidentiality Requirement:Integrity Requirement:Availability Requirement:-SOLUTION:Refer to Microsoft Security Bulletin MS08-052 n/MS08-052.mspx) for more information on thisissue.Microsoft has rated this vulnerability as Critical.Virtual Patches:Trend Micro Virtual PatchingVirtual Patch #1002758: Microsoft Windows GDI VML Buffer Overrun VulnerabilityVirtual Patch #1003083: Microsoft GDI GIF Parsing VulnerabilityVirtual Patch #1002762: Microsoft Windows GDI WMF Buffer Overrun VulnerabilityVirtual Patch #1002757: Microsoft Windows GDI BMP Integer Overflow VulnerabilityEXPLOITABILITY:Core SecurityReference: CVE-2008-3014Description: Microsoft Windows GDI Plus WMF Buffer Overflow Exploit (MS08-052) - Core Security Category : Exploits/Client SideThe Exploit-DBReference: CVE-2007-5348Description: MS Internet Explorer GDI Proof of Concept (MS08-052) - The Exploit-DB Ref : .10.10.220 Confirmed 4/5/Patchablepage 7
WAS Scan Report08 Oct 2015Scan ReportVulnerabilities of all selected scans are consolidated into one report so that you can view their evolution.Tim LeKannrthw tlNorthwestern University1800 Sherman Ave Suite 209Evanston, Illinois 60201United States of AmericaTarget and FiltersScans (1)Web Application Vulnerability Scan - Test Web Site 2 - 2015-10-08Web Applications (1)Test Web Site 2StatusNew, Active, Re-OpenedSummarySecurity athered018Findings by SeverityCONFIDENTIAL AND PROPRIETARY INFORMATION.Qualys provides the QualysGuard Service "As Is," without any warranty of any kind. Qualys makes no warranty that the information contained in this report
A Vulnerability Assessment is a collaborative process, performed at the direction of the Client, that helps determine whether a network device or an application is susceptible to a known vulnerability, primarily through reconnaissa