Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.807861
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Office Word Multiple Vulnerabilities (3170008)
Zusammenfassung:This host is missing a critical security; update according to Microsoft Bulletin MS16-088
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft Bulletin MS16-088

Vulnerability Insight:
Multiple errors are due to:

- Office software improperly handles the parsing of file formats.

- Office software fails to properly handle objects in memory.

Vulnerability Impact:
Successful exploitation will allow a remote
attacker to run arbitrary code in the context of the current user and bypass
certain security restrictions.

Affected Software/OS:
- Microsoft Word 2007 Service Pack 3 and prior

- Microsoft Word 2010 Service Pack 2 and prior

- Microsoft Word 2013 Service Pack 1 and prior

- Microsoft Word 2016 Service Pack 1 and prior

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 91587
BugTraq ID: 91582
BugTraq ID: 91588
BugTraq ID: 91589
Common Vulnerability Exposure (CVE) ID: CVE-2016-3280
http://www.securityfocus.com/bid/91582
Microsoft Security Bulletin: MS16-088
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-088
http://www.securitytracker.com/id/1036274
Common Vulnerability Exposure (CVE) ID: CVE-2016-3282
http://www.securityfocus.com/bid/91589
http://www.securitytracker.com/id/1036275
Common Vulnerability Exposure (CVE) ID: CVE-2016-3279
http://www.securityfocus.com/bid/91587
Common Vulnerability Exposure (CVE) ID: CVE-2016-3281
http://www.securityfocus.com/bid/91588
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.