Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.903200
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2807986)
Resumen:This host is missing an important security update according to; Microsoft Bulletin MS13-027.
Descripción:Summary:
This host is missing an important security update according to
Microsoft Bulletin MS13-027.

Vulnerability Insight:
Multiple flaws are due to improper handling of objects in memory by the
kernel-mode driver, which can be exploited by inserting a malicious USB
device into the system.

Vulnerability Impact:
Successful exploitation could allow remote attackers to compromise the
affected system and possibly execute arbitrary code with System-level
privileges.

Affected Software/OS:
- Microsoft Windows 7 x32/x64 Service Pack 1 and prior

- Microsoft Windows XP Service Pack 3 and prior

- Microsoft Windows XP x64 Edition Service Pack 2 and prior

- Microsoft Windows 2003 x32/x64 Service Pack 2 and prior

- Microsoft Windows Vista x32/x64 Service Pack 2 and prior

- Microsoft Windows Server 2008 x32/x64 Service Pack 2 and prior

- Microsoft Windows Server 2008 R2 x64 Edition Service Pack 1 and prior

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 58359
BugTraq ID: 58360
BugTraq ID: 58361
Common Vulnerability Exposure (CVE) ID: CVE-2013-1285
Cert/CC Advisory: TA13-071A
http://www.us-cert.gov/ncas/alerts/TA13-071A
Microsoft Security Bulletin: MS13-027
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-027
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16441
Common Vulnerability Exposure (CVE) ID: CVE-2013-1286
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16591
Common Vulnerability Exposure (CVE) ID: CVE-2013-1287
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16498
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.