Regarding CVE-2014-0510

Regarding CVE-2014-0510, the CVE only references 12.0.0.77; however, none of the updates since address this CVE.  Is this vulnerability still outstanding in current versions?

Hi,
As far as I know, ir41_32.ax 4.51.16.3 for Intel Indeo Video 4.5 allows remote attackers to cause a denial of service (crash) via a crafted .avi file.
If you are not using the above version of Intel Indeo Video, then systems are not affected.
In addition, it is recommended to keep Windows machines fully patched.
More information for you:
Vulnerability Summary for CVE-2014-3735
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3735
Please Note: Since the web site is not hosted by Microsoft, the link may change without notice. Microsoft does not guarantee the accuracy of this information.
Best Regards,
Amy
Please remember to mark the replies as answers if they help and un-mark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
[email protected]

Similar Messages

  • Security investigate regarding CVE-2014-3735

    Hi,
    We are working on one of issue reported by one of Security Scan tool, which says that our windows server machine
    is vulnerable in some versions of Intel Indeo Video that could lead to a denial of service attack.
    The flaw lies in ir41_32.ax and can be exploit by a remote attacker and could result in a denial of service
    condition.After further investigation we got to know its effected version '4.51.16.3'.
    But as we are using Windows Server 2008 R2 I am not sure this can be exploited or not, because as per
    https://technet.microsoft.com/library/security/954157
    the problem does NOT exist on Windows Server 2008.

    Hi,
    As far as I know, ir41_32.ax 4.51.16.3 for Intel Indeo Video 4.5 allows remote attackers to cause a denial of service (crash) via a crafted .avi file.
    If you are not using the above version of Intel Indeo Video, then systems are not affected.
    In addition, it is recommended to keep Windows machines fully patched.
    More information for you:
    Vulnerability Summary for CVE-2014-3735
    https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3735
    Please Note: Since the web site is not hosted by Microsoft, the link may change without notice. Microsoft does not guarantee the accuracy of this information.
    Best Regards,
    Amy
    Please remember to mark the replies as answers if they help and un-mark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]

  • Impact of CVE-2014-6271 and CVE-2014-7169 (Shellshock) on NetWare6.5 SP8

    Greetings, all...
    I see that Novell has a handy security note out regarding CVE-2014-6271:
    http://support.novell.com/security/c...2014-6271.html
    as it pertains to SUSE and SLE, as well as one for CVE-2014-7169:
    http://support.novell.com/security/c...2014-7169.html
    Testing in a bash shell on one of my NetWare boxes, I've been pleasantly
    surprised, though remain unconvinced that the older bash port is entirely
    free of vulnerability, here.
    Yes, I do have a couple SSL sites running on NetWare Apache (2.2.27), though
    I don't believe that anyone is using mod_cgi or mod_cgid.
    (BTW, if anyone needs patched versions of bash 3.0.27 for CentOS 4.8, I have
    32 and 64-bit binary rpms on my FTP server:
    ftp.2rosenthals.com/pub/CentOS/4.8 .)
    Just curious as to what the consensus is regarding NetWare with this thing.
    TIA
    Lewis
    Lewis G Rosenthal, CNA, CLP, CLE, CWTS
    Rosenthal & Rosenthal, LLC www.2rosenthals.com
    Need a managed Wi-Fi hotspot? www.hautspot.com
    visit my IT blog www.2rosenthals.net/wordpress

    The concern with the bash shell is that services MAY be setup to run as
    users which use those shells, and therefore be able to have things
    injected into those shells. Nothing on NetWare uses bash by default,
    because NetWare is not anything like Linux/Unix in its use of shells.
    Sure, you can load bash for fun and profit on NetWare, but unless you
    explicitly request it the bash.nlm file is never used. On NetWare I do
    not think it is even possible to have any normal non-Bash environment
    variable somehow be exported/inherited into a bash shell, though I've
    never tried.
    Good luck.
    If you find this post helpful and are logged into the web interface,
    show your appreciation and click on the star below...

  • CSCuq79267 - UCS Apache 2.2 Vulnerability CVE-2014-0118

    I too am seeing this same behavior. Nessus has found this, and 3 other, vulnerabilities with the Apache version provided by the UCS platform.
    Any fixes in the works? We are currently running firmware 2.2(3c). The release notes for 2.2(3d) and 2.2(3e) do not address CVE-2014-0118.
    EDIT:
    2.2(3f) also does not address these vulnerabilities. Does the UCS version of Apache use the modules that are found faulty according to Nessus?
    Nessus is also reporting the following CVEs related to this one: CVE-2013-6438, CVE-2014-0098, CVE-2013-5704, CVE-2014-0226, and CVE-2014-0231.

    Hi,
    Please refer this links,
    Linux GHOST vulnerability (CVE-2015-0235) is not as scary as it looks | Symantec Connect
    https://rhn.redhat.com/errata/RHSA-2015-0090.html
    Regards,
    S27

  • Sourcefire rule for CVE 2014-1692

    Hi,
    Please mention me the Sourcefire rule number for CVE 2014-1692.
    Best Regards,
    Jackson Ku

    Hi,
    Thanks for your reply. Do you mean no Sourcefire rule for CVE 2014-1692 currently, and we should raise a TAC case to request?
    Best Regards,
    Jackson

  • Schannel and TLS 1.x padding vulnerability (CVE-2014-8730)

    Hi all,
    Is the implementation of TLS by Microsoft Secure Channel (Schannel) (http://msdn.microsoft.com/en-us/library/windows/desktop/aa380123%28v=vs.85%29.aspx) affected by "CVE-2014-8730 TLS 1.x padding vulnerability"?
    Please see the following links for more details about this vulnerability:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8730
    https://community.qualys.com/blogs/securitylabs/2014/12/08/poodle-bites-tls
    Is there a confirmation from Microsoft that Schannel is not affected by this vulnerability?
    Regards,
    Sanjay

    No, Microsoft SChannell is not affected.Only F5 products are affected:
    http://www.securityfocus.com/bid/71549
    Vadims Podāns, aka PowerShell CryptoGuy
    My weblog: en-us.sysadmins.lv
    PowerShell PKI Module: pspki.codeplex.com
    PowerShell Cmdlet Help Editor pscmdlethelpeditor.codeplex.com
    Check out new: SSL Certificate Verifier
    Check out new:
    PowerShell File Checksum Integrity Verifier tool.
    i know some Windows 2008 System which are affected?! Why?

  • CVE-2014-0513 hotfix for CS5?

    Hello,
    I was checking to see if there is a hotfix for CS5 regarding this vulnerability: CVE-2014-0513
    I have searched however it seems to only be for CS6 so wondering if CVE-2014-0513 even applies to CS5?
    Please advise.
    Thanks
    Reggie

    Hi Jacob,
    Is there a post or something that lists it? I went to the link you posted but I didn't see a mention of CS5 for CVE-2014-0513
    The only thing I saw was for CS6
    CVE-2014-0513 : Stack-based buffer overflow in Adobe Illustrator CS6 before 16.0.5 and 16.2.x before 16.2.2 allows remot…

  • Is there a patch out for the bash bug (CVE 2014-6271)?

    Is there a patch out for the bash bug (CVE 2014-6271)? I saw one for Oracle Linux, so I hope there's one for Solaris as well.

    Hi,
    another approach could be to just build a custom bash package yourself using
    the available changes published here:
    https://java.net/projects/solaris-userland/sources/gate/show/components/bash
    That's the build infrastructure and source we use to build the official Solaris 11
    IPS packages.
    Regards,
    Ronald

  • Windows Server 2008 CVE-2014-8730 vulnerability

    We've received our monthly vulnerability scan results on our production servers running Windows Server 2008 R2.
    They are showing vulnerability to TSL POODLE, which is the subject of CVE-2014-8730.
    In this article on Qualys, there is mention that Windows Server 2008 is vulnerable but Microsoft have not taken any action yet:
    https://community.qualys.com/blogs/securitylabs/2014/12/08/poodle-bites-tls
    Microsoft - We've seen reports that some older platforms (e.g., Windows 2008) appear vulnerable, but no apparent patterns or reliable information so far.
    Is there any update on this issue as it's an exploitable vulnerability we would like to remediate.
    Thanks,
    Lyndon.

    Hi Vivian,
    The article cited is about a different issue.
    In October 2014 there was an SSL v3 POODLE vulnerability, we have resolved this issue by disabling SSL v3 (as recommended).
    The article your posted specifically references that issue (the article was published in October 2014).
    In December 2014 there was another POODLE vulnerability announced that affected the TLS protocol.
    A lot of major vendors have published patches for this issue, but Microsoft are yet do do so (as far as I know).
    Hence by original question that has not been answered yet.
    Regards,
    Lyndon.

  • Are you aware about bash security issue CVE-2014-6271 ? Do you have a patch for that? The problem may exist in all Solaris versions.

    Are you aware about bash security issue CVE-2014-6271 ? Do you have a patch for that? The problem may exist in all Solaris versions.

    The official communication is now posted to
        https://blogs.oracle.com/security/entry/security_alert_cve_2014_7169

  • PCI Compliance Azure Websites (CVE-2014-6321)

    Trying to gain PCI compliance of an azure website. Trustwave scan came back as a pass apart from the following:-
    Vulnerability in Security Channel Could Allow Remote Code Execution (MS14-066)/CVE-2014-6321
    Anything I can do? It's post 443 - we have a EV SSL certificate in IP Based SSL.

    I just had a conversation with Trustwave and they are going to disable this check while they figure out a detection without this false positive, so your scans should be fine now. Thank you Trustwave for such a quick response and turn around!

  • CSCur27617: AnyConnect vulnerable to POODLE attack (CVE-2014-3566) Win/Mac/Linux Question

    CSCur27617: AnyConnect vulnerable to POODLE attack (CVE-2014-3566) Win/Mac/Linux
    I wanted to know if the AnyConnect Secure Mobility Client would still be vulnerable to this if it was only connecting via SSL VPN (TLS) to an ASA that already has the workaround implemented on it (Disable SSLv3)?
    Thanks,
    Rob Miele

    Hi Rob , 
    According to the bug: 
    All versions of desktop AnyConnect for Mac OS X and Linux prior to 3.1.00495 are vulnerable , so Anyconnect 3.1.06.073 is safe from POODLE vulnerability 
    On the Anyconnect you can disable the SSL using Ikev2 instead of the SSL protocols , however as the bug mention , the client creates a paralel ssl tunnel to get updates and profile from the router.
    If you're asking to disable SSLv3 on the router , unfortunately there is not code yet , the workaround is to disable the webvpn or upgrade the VPN client.
    As well here is the officil advisory for the POODLE vulnerbility on Cisco Products.
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle
    Hope it helps
    - Randy - 

  • Bash vulnerability bash CVE-2014-6271 on Cisco devices

    Hi, all,
    Anybody know whether any Cisco devices are vulnerable to  recent bash CVE-2014-6271? I am especially concerned about ASA which opens https to the public.
    Thanks,

    Have a look here: 
    http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_Bash_09252014.html
    and here:
    http://tools.cisco.com/security/center/mcontent/CiscoSecurityAdvisory/cisco-sa-20140926-bash
    Under affected products. 

  • Is patch available for CVE-2014-3566?

    Is patch available for CVE-2014-3566?

    Update your OS X to the latest version plus any security updates.
    Pete

  • OpenSSL SSL/TLS Man-In-The-Middle Injection Attack CVE-2014-0224

    Can some help me to fix Open SSL Issue in Windows server 2008 R2 CVE-2014-0224 , Please advice

    Hi,
    From the description on Open SSL site, it is fixed in newer versions so could you update to the new version?
    https://www.openssl.org/news/vulnerabilities.html
    Please Note: Since the web site is not hosted by Microsoft, the link may change without notice. Microsoft does not guarantee the accuracy of this information.
    CVE-2014-0224: 5th June 2014
    An attacker can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. This can be exploited by a Man-in-the-middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server. (original advisory).
    Reported by KIKUCHI Masashi (Lepidum Co. Ltd.).
    Fixed in OpenSSL 1.0.1h (Affected 1.0.1g, 1.0.1f, 1.0.1e, 1.0.1d, 1.0.1c, 1.0.1b, 1.0.1a, 1.0.1)
    Fixed in OpenSSL 1.0.0m (Affected 1.0.0l, 1.0.0k, 1.0.0j, 1.0.0i, 1.0.0g, 1.0.0f, 1.0.0e, 1.0.0d, 1.0.0c, 1.0.0b, 1.0.0a, 1.0.0)
    Fixed in OpenSSL 0.9.8za (Affected 0.9.8y, 0.9.8x, 0.9.8w, 0.9.8v, 0.9.8u, 0.9.8t, 0.9.8s, 0.9.8r, 0.9.8q, 0.9.8p, 0.9.8o, 0.9.8n, 0.9.8m, 0.9.8l, 0.9.8k, 0.9.8j, 0.9.8i, 0.9.8h, 0.9.8g, 0.9.8f, 0.9.8e, 0.9.8d, 0.9.8c, 0.9.8b, 0.9.8a, 0.9.8)
    If you have any feedback on our support, please send to [email protected]

Maybe you are looking for

  • Creating purchase requisitions instead of planned orders after MRP run in MDBT

    When running regenerative planning in MDBT for plant with following details ,The system has to provides planned orders for the materials . Processing key:NEUPL Create Purchase requisition :3 Schedule lines:3 Create MRP list:1 Planning Mode:1 Scheduli

  • Can I stream video and audio from Game Center Live to my HDTV using Apple TV?

    I am trying to stream hockey games from Game Center Live to my HDTV through a cabled ethernet connect to my Macbook Air and then wirelessly to my Apple TV.  Apparently my Apple TV cannot find my Macbook Air because I cannot make the connection.  Alte

  • IOS 8.2 and Airplay doesn't work

    iOS 8.1 never had any issues with Airplay. I connect to a Airport Express (2nd Gen-7.6.4) that had the mini jack (2.5mm) that I run to my mixer to play break and intermission music at gigs.  Now it doesn't work at all since updating to iOS 8.2 which

  • I can't find the line tool.  Where is it?

    I am new to Photoshop CS6.  I was using CS2. I can't seem to find the line tool.  Can someone please tell me how to get the line tool? Thanks, Gary

  • The art of preloading.

    I would like to ask the experts how can I make a preloader along with how to preload my webpage too. I've searched many websites but they have complicated demos with outdated files to use so it's impossible for me to make one. I was thinking for some