Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.811600
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Multiple Vulnerabilities (KB4034664)
Zusammenfassung:This host is missing a critical security; update according to Microsoft KB4034664
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft KB4034664

Vulnerability Insight:
Multiple flaws exist due to:

- The Win32k component fails to properly handle objects in memory.

- Windows Error Reporting (WER).

- Improperly accessing objects in memory.

- Windows font library improperly handles specially crafted embedded fonts.

- The Microsoft JET Database Engine that could allow remote code execution on
an affected system.

- Windows Search handles objects in memory.

- The way that Microsoft browser JavaScript engines render content when
handling objects in memory.

- When the win32k component improperly provides kernel information.

- When the Volume Manager Extension Driver component improperly provides
kernel information.

Vulnerability Impact:
Successful exploitation will allow an attacker to
run arbitrary code in kernel mode, gain access to sensitive information and system
functionality, gain the same user rights as the current user and obtain information
to further compromise the user's system.

Affected Software/OS:
- Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1

- Microsoft Windows 7 for 32-bit/x64 Systems Service Pack 1

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-0174
BugTraq ID: 100038
http://www.securityfocus.com/bid/100038
http://www.securitytracker.com/id/1039109
Common Vulnerability Exposure (CVE) ID: CVE-2017-0250
BugTraq ID: 98100
http://www.securityfocus.com/bid/98100
http://www.securitytracker.com/id/1039090
Common Vulnerability Exposure (CVE) ID: CVE-2017-0293
BugTraq ID: 100039
http://www.securityfocus.com/bid/100039
http://www.securitytracker.com/id/1039092
Common Vulnerability Exposure (CVE) ID: CVE-2017-8593
BugTraq ID: 100032
http://www.securityfocus.com/bid/100032
http://www.securitytracker.com/id/1039105
Common Vulnerability Exposure (CVE) ID: CVE-2017-8620
BugTraq ID: 100034
http://www.securityfocus.com/bid/100034
https://threatpost.com/windows-search-bug-worth-watching-and-squashing/127434/
http://www.securitytracker.com/id/1039091
Common Vulnerability Exposure (CVE) ID: CVE-2017-8624
BugTraq ID: 100061
http://www.securityfocus.com/bid/100061
http://www.securitytracker.com/id/1039106
Common Vulnerability Exposure (CVE) ID: CVE-2017-8633
BugTraq ID: 100069
http://www.securityfocus.com/bid/100069
http://www.securitytracker.com/id/1039102
Common Vulnerability Exposure (CVE) ID: CVE-2017-8636
BugTraq ID: 100056
http://www.securityfocus.com/bid/100056
https://www.exploit-db.com/exploits/42466/
https://www.exploit-db.com/exploits/42467/
https://www.exploit-db.com/exploits/42468/
https://www.exploit-db.com/exploits/42478/
http://www.securitytracker.com/id/1039094
http://www.securitytracker.com/id/1039095
Common Vulnerability Exposure (CVE) ID: CVE-2017-8641
BugTraq ID: 100057
http://www.securityfocus.com/bid/100057
https://www.exploit-db.com/exploits/42465/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8653
BugTraq ID: 100059
http://www.securityfocus.com/bid/100059
Common Vulnerability Exposure (CVE) ID: CVE-2017-8666
BugTraq ID: 100089
http://www.securityfocus.com/bid/100089
Common Vulnerability Exposure (CVE) ID: CVE-2017-8668
BugTraq ID: 100092
http://www.securityfocus.com/bid/100092
http://www.securitytracker.com/id/1039108
Common Vulnerability Exposure (CVE) ID: CVE-2017-8691
BugTraq ID: 100090
http://www.securityfocus.com/bid/100090
https://fortiguard.com/zeroday/FG-VD-17-142
http://www.securitytracker.com/id/1039096
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.