Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.810812
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Uniscribe Multiple Vulnerabilities (4013076)
Resumen:This host is missing a critical security; update according to Microsoft Bulletin MS17-011.
Descripción:Summary:
This host is missing a critical security
update according to Microsoft Bulletin MS17-011.

Vulnerability Insight:
Multiple flaws exist due to:

- The way Windows Uniscribe handles objects in memory.

- When Windows Uniscribe improperly discloses the contents of its memory.

Vulnerability Impact:
Successful exploitation will allow an attacker
to take control of the affected system, also to obtain information to further
compromise the user's system.

Affected Software/OS:
- Microsoft Windows 8.1 x32/x64

- Microsoft Windows 10 x32/x64

- Microsoft Windows Server 2012/2012R2

- Microsoft Windows 10 Version 1511 x32/x64

- Microsoft Windows 10 Version 1607 x32/x64

- Microsoft Windows Vista x32/x64 Edition Service Pack 2

- Microsoft Windows Server 2008 x32/x64 Edition Service Pack 2

- Microsoft Windows 7 x32/x64 Edition Service Pack 1

- Microsoft Windows Server 2008 R2 x64 Edition Service Pack 1

- Microsoft Windows Server 2016

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-0072
BugTraq ID: 96599
http://www.securityfocus.com/bid/96599
https://www.exploit-db.com/exploits/41654/
http://www.securitytracker.com/id/1037992
Common Vulnerability Exposure (CVE) ID: CVE-2017-0083
BugTraq ID: 96608
http://www.securityfocus.com/bid/96608
https://www.exploit-db.com/exploits/41655/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0084
BugTraq ID: 96610
http://www.securityfocus.com/bid/96610
https://www.exploit-db.com/exploits/41648/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0085
BugTraq ID: 96652
http://www.securityfocus.com/bid/96652
https://www.exploit-db.com/exploits/41646/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0086
BugTraq ID: 96603
http://www.securityfocus.com/bid/96603
https://www.exploit-db.com/exploits/41649/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0087
BugTraq ID: 96604
http://www.securityfocus.com/bid/96604
https://www.exploit-db.com/exploits/41650/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0088
BugTraq ID: 96605
http://www.securityfocus.com/bid/96605
https://www.exploit-db.com/exploits/41651/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0089
BugTraq ID: 96606
http://www.securityfocus.com/bid/96606
https://www.exploit-db.com/exploits/41652/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0090
BugTraq ID: 96607
http://www.securityfocus.com/bid/96607
https://www.exploit-db.com/exploits/41653/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0091
BugTraq ID: 96657
http://www.securityfocus.com/bid/96657
Common Vulnerability Exposure (CVE) ID: CVE-2017-0092
BugTraq ID: 96676
http://www.securityfocus.com/bid/96676
Common Vulnerability Exposure (CVE) ID: CVE-2017-0111
BugTraq ID: 96658
http://www.securityfocus.com/bid/96658
Common Vulnerability Exposure (CVE) ID: CVE-2017-0112
BugTraq ID: 96659
http://www.securityfocus.com/bid/96659
Common Vulnerability Exposure (CVE) ID: CVE-2017-0113
BugTraq ID: 96660
http://www.securityfocus.com/bid/96660
Common Vulnerability Exposure (CVE) ID: CVE-2017-0114
BugTraq ID: 96661
http://www.securityfocus.com/bid/96661
Common Vulnerability Exposure (CVE) ID: CVE-2017-0115
BugTraq ID: 96663
http://www.securityfocus.com/bid/96663
Common Vulnerability Exposure (CVE) ID: CVE-2017-0116
BugTraq ID: 96665
http://www.securityfocus.com/bid/96665
Common Vulnerability Exposure (CVE) ID: CVE-2017-0117
BugTraq ID: 96679
http://www.securityfocus.com/bid/96679
Common Vulnerability Exposure (CVE) ID: CVE-2017-0118
BugTraq ID: 96680
http://www.securityfocus.com/bid/96680
Common Vulnerability Exposure (CVE) ID: CVE-2017-0119
BugTraq ID: 96666
http://www.securityfocus.com/bid/96666
Common Vulnerability Exposure (CVE) ID: CVE-2017-0120
BugTraq ID: 96667
http://www.securityfocus.com/bid/96667
Common Vulnerability Exposure (CVE) ID: CVE-2017-0121
BugTraq ID: 96678
http://www.securityfocus.com/bid/96678
Common Vulnerability Exposure (CVE) ID: CVE-2017-0122
BugTraq ID: 96668
http://www.securityfocus.com/bid/96668
Common Vulnerability Exposure (CVE) ID: CVE-2017-0123
BugTraq ID: 96669
http://www.securityfocus.com/bid/96669
Common Vulnerability Exposure (CVE) ID: CVE-2017-0124
BugTraq ID: 96670
http://www.securityfocus.com/bid/96670
Common Vulnerability Exposure (CVE) ID: CVE-2017-0125
BugTraq ID: 96672
http://www.securityfocus.com/bid/96672
Common Vulnerability Exposure (CVE) ID: CVE-2017-0126
BugTraq ID: 96673
http://www.securityfocus.com/bid/96673
Common Vulnerability Exposure (CVE) ID: CVE-2017-0127
BugTraq ID: 96674
http://www.securityfocus.com/bid/96674
Common Vulnerability Exposure (CVE) ID: CVE-2017-0128
BugTraq ID: 96675
http://www.securityfocus.com/bid/96675
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.