Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.810594
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (4013083)
Resumen:This host is missing an important security; update according to Microsoft Bulletin MS17-018.
Descripción:Summary:
This host is missing an important security
update according to Microsoft Bulletin MS17-018.

Vulnerability Insight:
Multiple flaws exist when the Windows
kernel-mode driver fails to properly handle objects in memory.

Vulnerability Impact:
Successful exploitation will allow an attacker
to run arbitrary code in kernel mode. An attacker could then:

- install programs

- view, change, or delete data

- create new accounts with full user rights.

Affected Software/OS:
- Microsoft Windows 8.1 x32/x64

- Microsoft Windows 10 x32/x64

- Microsoft Windows Server 2012/2012R2

- Microsoft Windows 10 Version 1511 x32/x64

- Microsoft Windows 10 Version 1607 x32/x64

- Microsoft Windows Vista x32/x64 Edition Service Pack 2

- Microsoft Windows Server 2008 x32/x64 Edition Service Pack 2

- Microsoft Windows 7 x32/x64 Edition Service Pack 1

- Microsoft Windows Server 2008 R2 x64 Edition Service Pack 1

- Microsoft Windows Server 2016

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 96029
BugTraq ID: 96032
BugTraq ID: 96630
BugTraq ID: 96631
BugTraq ID: 96632
BugTraq ID: 96633
BugTraq ID: 96634
BugTraq ID: 96635
Common Vulnerability Exposure (CVE) ID: CVE-2017-0024
http://www.securityfocus.com/bid/96029
http://www.securitytracker.com/id/1038017
Common Vulnerability Exposure (CVE) ID: CVE-2017-0026
http://www.securityfocus.com/bid/96032
Common Vulnerability Exposure (CVE) ID: CVE-2017-0056
http://www.securityfocus.com/bid/96630
Common Vulnerability Exposure (CVE) ID: CVE-2017-0078
http://www.securityfocus.com/bid/96631
Common Vulnerability Exposure (CVE) ID: CVE-2017-0079
http://www.securityfocus.com/bid/96632
Common Vulnerability Exposure (CVE) ID: CVE-2017-0080
http://www.securityfocus.com/bid/96633
Common Vulnerability Exposure (CVE) ID: CVE-2017-0081
http://www.securityfocus.com/bid/96634
Common Vulnerability Exposure (CVE) ID: CVE-2017-0082
http://www.securityfocus.com/bid/96635
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.