Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.811614
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4034662)
Zusammenfassung:This host is missing a critical security; update according to Microsoft KB4034662.
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft KB4034662.

Vulnerability Insight:
Multiple flaws exist due to:

- A security bypass vulnerability.

- A type confusion.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers to execute remote code and can get
sensitive information.

Affected Software/OS:
- Microsoft Windows 10 Version 1511 for x32/x64

- Microsoft Windows 10 Version 1607 for x32/x64

- Microsoft Windows 10 Version 1703 for x32/x64

- Microsoft Windows 10 x32/x64

- Microsoft Windows 8.1 for x32/x64 Edition and

- Microsoft Windows Server 2012/2012 R2/2016

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-3085
BugTraq ID: 100191
http://www.securityfocus.com/bid/100191
https://security.gentoo.org/glsa/201709-16
http://www.zerodayinitiative.com/advisories/ZDI-17-634/
https://blog.bjornweb.nl/2017/08/flash-remote-sandbox-escape-windows-user-credentials-leak/
RedHat Security Advisories: RHSA-2017:2457
https://access.redhat.com/errata/RHSA-2017:2457
http://www.securitytracker.com/id/1039088
Common Vulnerability Exposure (CVE) ID: CVE-2017-3106
BugTraq ID: 100190
http://www.securityfocus.com/bid/100190
https://www.exploit-db.com/exploits/42480/
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.