Vulnerability Name: CVE-2009-0081 (CCN-48298) Assigned: 2009-03-10 Published: 2009-03-10 Updated: 2019-02-26 Summary: The graphics device interface (GDI) implementation in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 does not properly validate input received from user mode, which allows remote attackers to execute arbitrary code via a crafted (1) Windows Metafile (aka WMF) or (2) Enhanced Metafile (aka EMF) image file, aka "Windows Kernel Input Validation Vulnerability." CVSS v3 Severity: 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
Vulnerability Type: CWE-20 Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2009-0081 Source: OSVDB Type: UNKNOWN52522 Source: CCN Type: SA34117Microsoft Windows Multiple Kernel Vulnerabilities Source: SECUNIA Type: UNKNOWN34117 Source: CCN Type: SECTRACK ID: 1021826Windows Kernel Input Validation Flaw Lets Remote Users Execute Arbitrary Code Source: CONFIRM Type: UNKNOWNhttp://support.avaya.com/elmodocs2/security/ASA-2009-079.htm Source: CCN Type: ASA-2009-079MS09-006 Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) Source: CCN Type: NORTEL BULLETIN ID: 2009009381, Rev 1Nortel Response to Microsoft Security Bulletin MS09-006 - Vulnerabilities in Windows Kernel Source: CONFIRM Type: UNKNOWNhttp://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=842987&poid= Source: CCN Type: Microsoft Security Bulletin MS11-087Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2639417) Source: CCN Type: Microsoft Security Bulletin MS12-008Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2660465) Source: CCN Type: Microsoft Security Bulletin MS12-018Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2641653) Source: CCN Type: Microsoft Security Bulletin MS12-034Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) Source: CCN Type: Microsoft Security Bulletin MS13-022Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) Source: CCN Type: Microsoft Security Bulletin MS13-054Vulnerability in Windows Components Could Allow Remote Code Execution (2848295) Source: CCN Type: Microsoft Security Bulletin MS14-038Vulnerability in Windows Journal Could Allow Remote Code Execution (2975689) Source: CCN Type: IBM Internet Security Systems Protection Alert, March 10, 2009Microsoft Windows Kernel GDI Validation Remote Code Execution Source: CCN Type: Microsoft Security Bulletin MS09-006Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (KB958690) Source: CCN Type: Microsoft Security Bulletin MS09-025Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) Source: CCN Type: Microsoft Security Bulletin MS09-065Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (969947) Source: CCN Type: Microsoft Security Bulletin MS10-032Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559) Source: CCN Type: Microsoft Security Bulletin MS10-048Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329) Source: CCN Type: Microsoft Security Bulletin MS10-073Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) Source: CCN Type: Microsoft Security Bulletin MS10-098Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673) Source: CCN Type: Microsoft Security Bulletin MS11-012Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2479628) Source: CCN Type: Microsoft Security Bulletin MS11-034Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2506223) Source: CCN Type: Microsoft Security Bulletin MS11-041Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694) Source: CCN Type: Microsoft Security Bulletin MS11-054Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2555917) Source: CCN Type: Microsoft Security Bulletin MS11-077Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2567053) Source: CCN Type: Microsoft Security Bulletin MS11-084Vulnerability in Windows Kernel-Mode Drivers Could Allow Denial of Service (2617657) Source: CCN Type: OSVDB ID: 52522Microsoft Windows GDI Kernel Component Unspecified Remote Code Execution Source: BID Type: UNKNOWN34012 Source: CCN Type: BID-34012Microsoft Windows Kernel GDI EMF/WMF Remote Code Execution Vulnerability Source: SECTRACK Type: UNKNOWN1021826 Source: CERT Type: US Government ResourceTA09-069A Source: VUPEN Type: UNKNOWNADV-2009-0659 Source: MS Type: UNKNOWNMS09-006 Source: XF Type: UNKNOWNwin-kernel-gdi-code-execution(48298) Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:6202 Vulnerable Configuration: Configuration 1 :cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR cpe:/o:microsoft:windows_server_2003:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:* OR cpe:/o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:*:* OR cpe:/o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:itanium:* OR cpe:/o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:sp1:*:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:sp1:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:gold:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp3:*:*:*:*:*:* Configuration CCN 1 :cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:* OR cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:* OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:-::~~~~itanium~:*:*:*:*:* OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:itanium:*:*:*:*:* OR cpe:/o:microsoft:windows:server_2003:sp2:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:-:*:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:* OR cpe:/o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* OR cpe:/o:microsoft:windows_vista:-:sp1:x64:*:*:*:*:* OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:itanium:* OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:x32:* OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:x64:* OR cpe:/o:microsoft:windows:xp:sp3:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
microsoft windows 2000 * sp4
microsoft windows server 2003 *
microsoft windows server 2003 * sp1
microsoft windows server 2003 * sp1
microsoft windows server 2003 * sp2
microsoft windows server 2008 *
microsoft windows server 2008 *
microsoft windows server 2008 *
microsoft windows vista *
microsoft windows vista * sp1
microsoft windows vista * sp1
microsoft windows vista gold
microsoft windows xp *
microsoft windows xp * sp2
microsoft windows xp * sp2
microsoft windows xp * sp3
microsoft windows 2000 - sp4
microsoft windows 2003_server
microsoft windows xp sp2
microsoft windows 2003 server -
microsoft windows 2003_server sp1
microsoft windows vista *
microsoft windows server_2003 sp2
microsoft windows server_2003 sp2
microsoft windows server_2003 sp2
microsoft windows vista -
microsoft windows xp sp2
microsoft windows vista - sp1
microsoft windows vista - sp1
microsoft windows server 2008 -
microsoft windows server 2008 -
microsoft windows server 2008 -
microsoft windows xp sp3