9.3
CRITICAL
CVE-2009-2493
"MS Visual Studio ATL COM Initialization Vulnerability"
Description

The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."

INFO

Published Date :

July 29, 2009, 5:30 p.m.

Last Modified :

Oct. 12, 2018, 9:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-2493 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_2000
3 Microsoft windows_2003_server
4 Microsoft windows_vista
5 Microsoft windows_xp
6 Microsoft visual_studio
7 Microsoft visual_c\+\+
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-2493.

URL Resource
http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx Broken Link
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html Third Party Advisory
http://marc.info/?l=bugtraq&m=126592505426855&w=2 Third Party Advisory
http://secunia.com/advisories/35967
http://secunia.com/advisories/36187
http://secunia.com/advisories/36374
http://secunia.com/advisories/36746
http://secunia.com/advisories/38568
http://secunia.com/advisories/41818
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264648-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020775.1-1 Broken Link
http://www.adobe.com/support/security/advisories/apsa09-04.html Patch Third Party Advisory
http://www.adobe.com/support/security/bulletins/apsb09-10.html Third Party Advisory
http://www.adobe.com/support/security/bulletins/apsb09-11.html Patch Third Party Advisory
http://www.adobe.com/support/security/bulletins/apsb09-13.html Third Party Advisory
http://www.novell.com/support/viewContent.do?externalId=7004997&sliceId=1 Third Party Advisory
http://www.openoffice.org/security/cves/CVE-2009-2493.html Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA09-195A.html Third Party Advisory US Government Resource
http://www.us-cert.gov/cas/techalerts/TA09-223A.html Third Party Advisory US Government Resource
http://www.us-cert.gov/cas/techalerts/TA09-286A.html Third Party Advisory US Government Resource
http://www.us-cert.gov/cas/techalerts/TA09-342A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2009/2034
http://www.vupen.com/english/advisories/2009/2232
http://www.vupen.com/english/advisories/2010/0366
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-055
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-072
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6245
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6304
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6421
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6473
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6716

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-2493 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-2493 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS09-072.mspx [Mitigation, Patch, Vendor Advisory]
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS09-060.mspx [Mitigation, Patch, Vendor Advisory]
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS09-055.mspx [Mitigation, Patch, Vendor Advisory]
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS09-037.mspx [Mitigation, Patch, Vendor Advisory]
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS09-035.mspx [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-072 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-055 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6473 [Not Applicable]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6621 [Not Applicable]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6716 [Not Applicable]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6304 [Not Applicable]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6245 [Not Applicable]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6421 [Not Applicable]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6716 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6621 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6473 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6421 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6304 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6245 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:visual_studio_.net:2003:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio:2005:sp1:64_bit_hosted_visual_c\+\+_tools:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio:2005:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio:2008:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio:2008:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_c\+\+:2005:sp1_redistribution_pkg:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_c\+\+:2008:redistribution_pkg:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_c\+\+:2008:sp1_redistribution_pkg:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:microsoft:visual_c\+\+:2008:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_c\+\+:2008:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_c\+\+:2005:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:microsoft:visual_studio:2005:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio:2003:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio:2008:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio:2008:sp1:*:*:*:*:*:*
    Changed Reference Type http://www.microsoft.com/technet/security/Bulletin/MS09-060.mspx No Types Assigned http://www.microsoft.com/technet/security/Bulletin/MS09-060.mspx Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA09-223A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA09-223A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://marc.info/?l=bugtraq&m=126592505426855&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=126592505426855&w=2 Third Party Advisory
    Changed Reference Type http://www.adobe.com/support/security/bulletins/apsb09-13.html No Types Assigned http://www.adobe.com/support/security/bulletins/apsb09-13.html Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1 Broken Link
    Changed Reference Type http://www.novell.com/support/viewContent.do?externalId=7004997&sliceId=1 No Types Assigned http://www.novell.com/support/viewContent.do?externalId=7004997&sliceId=1 Third Party Advisory
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6473 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6473 Not Applicable
    Changed Reference Type http://www.microsoft.com/technet/security/Bulletin/MS09-072.mspx No Types Assigned http://www.microsoft.com/technet/security/Bulletin/MS09-072.mspx Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://www.microsoft.com/technet/security/Bulletin/MS09-037.mspx No Types Assigned http://www.microsoft.com/technet/security/Bulletin/MS09-037.mspx Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-264648-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-264648-1 Broken Link
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6621 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6621 Not Applicable
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6716 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6716 Not Applicable
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA09-342A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA09-342A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA09-286A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA09-286A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6304 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6304 Not Applicable
    Changed Reference Type http://www.adobe.com/support/security/bulletins/apsb09-11.html Patch http://www.adobe.com/support/security/bulletins/apsb09-11.html Third Party Advisory, Patch
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6245 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6245 Not Applicable
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6421 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6421 Not Applicable
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020775.1-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020775.1-1 Broken Link
    Changed Reference Type http://www.microsoft.com/technet/security/Bulletin/MS09-035.mspx Patch, Vendor Advisory http://www.microsoft.com/technet/security/Bulletin/MS09-035.mspx Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx No Types Assigned http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx Broken Link
    Changed Reference Type http://www.adobe.com/support/security/advisories/apsa09-04.html Patch http://www.adobe.com/support/security/advisories/apsa09-04.html Third Party Advisory, Patch
    Changed Reference Type http://www.microsoft.com/technet/security/Bulletin/MS09-055.mspx No Types Assigned http://www.microsoft.com/technet/security/Bulletin/MS09-055.mspx Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html Third Party Advisory
    Changed Reference Type http://www.adobe.com/support/security/bulletins/apsb09-10.html No Types Assigned http://www.adobe.com/support/security/bulletins/apsb09-10.html Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA09-195A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA09-195A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.openoffice.org/security/cves/CVE-2009-2493.html No Types Assigned http://www.openoffice.org/security/cves/CVE-2009-2493.html Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/41818
    Added Reference http://secunia.com/advisories/35967
  • Initial Analysis by [email protected]

    Jul. 30, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-2493 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-2493 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

66.11 }} -11.17%

score

0.97947

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability