Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.808018
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3158222)
Zusammenfassung:This host is missing an important security; update according to Microsoft Bulletin MS16-062.
Beschreibung:Summary:
This host is missing an important security
update according to Microsoft Bulletin MS16-062.

Vulnerability Insight:
Multiple flaws exist due to:

- When the Windows kernel-mode driver fails to properly handle objects in
memory and incorrectly maps kernel memory

- When the DirectX Graphics kernel subsystem (dxgkrnl.sys) improperly handles
objects in memory.

Vulnerability Impact:
Successful exploitation will allow an
attacker to run arbitrary code in kernel mode, and to take control over the
affected system, also could retrieve the memory address of a kernel object.

Affected Software/OS:
- Microsoft Windows Vista x32/x64 Service Pack 2

- Microsoft Windows Server 2008 x32/x64 Service Pack 2

- Microsoft Windows 7 x32/x64 Service Pack 1

- Microsoft Windows Server 2008 R2 x64 Service Pack 1

- Microsoft Windows 8.1 x32/x64

- Microsoft Windows Server 2012/2012R2

- Microsoft Windows 10 x32/x64

- Microsoft Windows 10 Version 1511 x32/x64

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0171
BugTraq ID: 89860
http://www.securityfocus.com/bid/89860
https://www.exploit-db.com/exploits/39959/
http://packetstormsecurity.com/files/137502/Windows-7-win32k-Bitmap-Use-After-Free.html
Microsoft Security Bulletin: MS16-062
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-062
http://www.securitytracker.com/id/1035841
Common Vulnerability Exposure (CVE) ID: CVE-2016-0173
BugTraq ID: 90064
http://www.securityfocus.com/bid/90064
https://www.exploit-db.com/exploits/39960/
http://packetstormsecurity.com/files/137503/Windows-7-win32k-Bitmap-Use-After-Free.html
http://www.zerodayinitiative.com/advisories/ZDI-16-279
https://bugs.chromium.org/p/project-zero/issues/detail?id=747
Common Vulnerability Exposure (CVE) ID: CVE-2016-0174
BugTraq ID: 90065
http://www.securityfocus.com/bid/90065
http://www.zerodayinitiative.com/advisories/ZDI-16-280
Common Vulnerability Exposure (CVE) ID: CVE-2016-0196
BugTraq ID: 90101
http://www.securityfocus.com/bid/90101
http://www.zerodayinitiative.com/advisories/ZDI-16-278
Common Vulnerability Exposure (CVE) ID: CVE-2016-0175
BugTraq ID: 90027
http://www.securityfocus.com/bid/90027
http://www.zerodayinitiative.com/advisories/ZDI-16-281
Common Vulnerability Exposure (CVE) ID: CVE-2016-0176
BugTraq ID: 90052
http://www.securityfocus.com/bid/90052
http://www.zerodayinitiative.com/advisories/ZDI-16-284
Common Vulnerability Exposure (CVE) ID: CVE-2016-0197
BugTraq ID: 90102
http://www.securityfocus.com/bid/90102
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.