Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.811927
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4041690)
Zusammenfassung:This host is missing a critical security; update according to Microsoft KB4041690
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft KB4041690

Vulnerability Insight:
Multiple flaws exist due to:

- A spoofing vulnerability in the Windows implementation of wireless networking (KRACK)

- An error in USBHUB.SYS randomly causes memory corruption that results in
random system crashes that are extremely difficult to diagnose.

- Security updates to Microsoft Windows Search Component, Windows kernel-mode drivers,
Microsoft Graphics Component, Internet Explorer, Windows kernel, Windows Wireless
Networking, Windows Storage and File systems, Microsoft Windows DNS, Microsoft JET
Database Engine, and the Windows SMB Server.

Vulnerability Impact:
Successful exploitation will allow an attacker
to run arbitrary code in the security context of the local system to take
complete control of an affected system, gain access to potentially sensitive
information, conduct a denial-of-service condition, bypass certain security
restrictions and gain elevated privileges.

Affected Software/OS:
Microsoft Windows Server 2012.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-8694
BugTraq ID: 101100
http://www.securityfocus.com/bid/101100
http://www.securitytracker.com/id/1039526
Common Vulnerability Exposure (CVE) ID: CVE-2017-8717
BugTraq ID: 101161
http://www.securityfocus.com/bid/101161
http://www.securitytracker.com/id/1039527
Common Vulnerability Exposure (CVE) ID: CVE-2017-8718
BugTraq ID: 101162
http://www.securityfocus.com/bid/101162
Common Vulnerability Exposure (CVE) ID: CVE-2017-8727
BugTraq ID: 101142
http://www.securityfocus.com/bid/101142
http://www.securitytracker.com/id/1039537
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.