Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.901182
Kategorie:Windows : Microsoft Bulletins
Titel:Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2479628)
Zusammenfassung:This host is missing a critical security update according to; Microsoft Bulletin MS11-012.
Beschreibung:Summary:
This host is missing a critical security update according to
Microsoft Bulletin MS11-012.

Vulnerability Insight:
The flaws are caused by input validation errors, improper pointer validation,
pointer confusions, and memory corruption errors in the Windows kernel-mode
drivers 'win32k.sys' when processing data supplied from user mode to kernel
mode, which could allow malicious users to execute arbitrary code with kernel
privileges.

Vulnerability Impact:
Successful exploitation could allow local attackers to gain elevated
privileges.

Affected Software/OS:
- Microsoft Windows 7

- Microsoft Windows XP Service Pack 3 and prior

- Microsoft Windows 2K3 Service Pack 2 and prior

- Microsoft Windows Vista Service Pack 2 and prior

- Microsoft Windows Server 2008 Service Pack 2 and prior

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 46141
BugTraq ID: 46148
BugTraq ID: 46147
BugTraq ID: 46149
BugTraq ID: 46150
Common Vulnerability Exposure (CVE) ID: CVE-2011-0086
http://www.securityfocus.com/bid/46141
Microsoft Security Bulletin: MS11-012
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-012
http://osvdb.org/70818
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12070
http://secunia.com/advisories/43255
http://www.vupen.com/english/advisories/2011/0325
Common Vulnerability Exposure (CVE) ID: CVE-2011-0087
http://www.securityfocus.com/bid/46148
http://osvdb.org/70819
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12312
Common Vulnerability Exposure (CVE) ID: CVE-2011-0088
http://www.securityfocus.com/bid/46147
http://osvdb.org/70816
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12553
Common Vulnerability Exposure (CVE) ID: CVE-2011-0089
http://www.securityfocus.com/bid/46149
http://osvdb.org/70817
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11638
Common Vulnerability Exposure (CVE) ID: CVE-2011-0090
http://www.securityfocus.com/bid/46150
http://osvdb.org/70814
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12455
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.