Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.902682
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Internet Explorer Multiple Vulnerabilities (2699988)
Zusammenfassung:This host is missing a critical security update according to; Microsoft Bulletin MS12-037.
Beschreibung:Summary:
This host is missing a critical security update according to
Microsoft Bulletin MS12-037.

Vulnerability Insight:
Multiple vulnerabilities are due to the way that Internet Explorer,

- Handles content using specific strings when sanitizing HTML.

- Handles EUC-JP character encoding.

- Processes NULL bytes, which allows to disclose content from the process
memory.

- Accesses an object that has been deleted, which allows to corrupt memory
using Internet Explorer Developer Toolbar.

- Accesses an object that does not exist, when handling the 'Col' element.

- Accesses an object that has been deleted, when handling Same ID Property,
'Title' element, 'OnBeforeDeactivate' event, 'insertRow' method and
'OnRowsInserted' event allows to corrupt memory.

- Accesses an undefined memory location, when handling the
'insertAdjacentText' method allows to corrupt memory.

- Handles 'Scrolling' event.

Vulnerability Impact:
Successful exploitation could allow remote attackers to gain sensitive
information or execute arbitrary code in the context of the application.

Affected Software/OS:
Microsoft Internet Explorer version 6.x/7.x/8.x/9.x.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-1523
Cert/CC Advisory: TA12-164A
http://www.us-cert.gov/cas/techalerts/TA12-164A.html
Microsoft Security Bulletin: MS12-037
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15579
Common Vulnerability Exposure (CVE) ID: CVE-2012-1858
Cert/CC Advisory: TA12-192A
http://www.us-cert.gov/cas/techalerts/TA12-192A.html
Microsoft Security Bulletin: MS12-039
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-039
Microsoft Security Bulletin: MS12-050
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-050
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15530
Common Vulnerability Exposure (CVE) ID: CVE-2012-1872
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15629
Common Vulnerability Exposure (CVE) ID: CVE-2012-1873
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15026
Common Vulnerability Exposure (CVE) ID: CVE-2012-1874
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15425
Common Vulnerability Exposure (CVE) ID: CVE-2012-1875
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15663
Common Vulnerability Exposure (CVE) ID: CVE-2012-1876
http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars
http://pwn2own.zerodayinitiative.com/status.html
http://twitter.com/vupen/statuses/177895844828291073
http://www.zdnet.com/blog/security/pwn2own-2012-ie-9-hacked-with-two-0day-vulnerabilities/10621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15539
Common Vulnerability Exposure (CVE) ID: CVE-2012-1877
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15472
Common Vulnerability Exposure (CVE) ID: CVE-2012-1878
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15632
Common Vulnerability Exposure (CVE) ID: CVE-2012-1879
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15588
Common Vulnerability Exposure (CVE) ID: CVE-2012-1880
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14975
Common Vulnerability Exposure (CVE) ID: CVE-2012-1881
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15378
Common Vulnerability Exposure (CVE) ID: CVE-2012-1882
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15367
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.