Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.900236
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Kernel Could Allow Elevation of Privilege (979683)
Zusammenfassung:This host is missing an important security update according to; Microsoft Bulletin MS10-021.
Beschreibung:Summary:
This host is missing an important security update according to
Microsoft Bulletin MS10-021.

Vulnerability Insight:
Multiple errors exist in the Windows kernel due to:

- the way that the kernel handles certain exceptions

- improper validation of specially crafted image files

- the manner in which the kernel processes the values of symbolic links

- insufficient validation of registry keys passed to a Windows kernel system
call

- the manner in which memory is allocated when extracting a symbolic link
from a registry key

- the way that the kernel resolves the real path for a registry key from its
virtual path

- not properly restricting symbolic link creation between untrusted and
trusted registry hives

Vulnerability Impact:
Successful exploitation could allow local users to cause a Denial of Service
or gain escalated privileges.

Affected Software/OS:
- Microsoft Windows 7

- Microsoft Windows 2K Service Pack 4 and prior

- Microsoft Windows XP Service Pack 3 and prior

- Microsoft Windows 2K3 Service Pack 2 and prior

- Microsoft Windows Vista Service Pack 1/2 and prior

- Microsoft Windows Server 2008 Service Pack 1/2 and prior

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 39297
BugTraq ID: 39309
BugTraq ID: 39323
BugTraq ID: 39324
BugTraq ID: 39318
BugTraq ID: 39319
BugTraq ID: 39320
BugTraq ID: 39322
Common Vulnerability Exposure (CVE) ID: CVE-2010-0234
Cert/CC Advisory: TA10-103A
http://www.us-cert.gov/cas/techalerts/TA10-103A.html
Microsoft Security Bulletin: MS10-021
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6814
http://www.securitytracker.com/id?1023850
http://secunia.com/advisories/39373
http://secunia.com/advisories/39374
Common Vulnerability Exposure (CVE) ID: CVE-2010-0235
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7509
Common Vulnerability Exposure (CVE) ID: CVE-2010-0236
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7113
Common Vulnerability Exposure (CVE) ID: CVE-2010-0237
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7130
Common Vulnerability Exposure (CVE) ID: CVE-2010-0238
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6793
Common Vulnerability Exposure (CVE) ID: CVE-2010-0481
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6770
Common Vulnerability Exposure (CVE) ID: CVE-2010-0482
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7176
Common Vulnerability Exposure (CVE) ID: CVE-2010-0810
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7012
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.