Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.902917
Kategorie:Windows : Microsoft Bulletins
Titel:Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2709162)
Zusammenfassung:This host is missing an important security update according to; Microsoft Bulletin MS12-041.
Beschreibung:Summary:
This host is missing an important security update according to
Microsoft Bulletin MS12-041.

Vulnerability Insight:
Multiple flaws are due to:

- An error in win32k.sys within the string atom class name and lipboard
format atom name handling and can be exploited to execute arbitrary code.

- An integer overflow error when handling the reference counter for font
resources when loading TrueType fonts.

- A race condition error in win32k.sys when handling particular thread
creation attempts and can be exploited to execute arbitrary code.

Vulnerability Impact:
Successful exploitation could allow remote attackers to execute arbitrary
code with kernel-mode privileges

Affected Software/OS:
- Microsoft Windows XP x32 Edition Service Pack 3 and prior

- Microsoft Windows XP x64 Edition Service Pack 2 and prior

- Microsoft Windows 7 x32/x64 Edition Service Pack 1 and prior

- Microsoft Windows 2003 x32/x64 Edition Service Pack 2 and prior

- Microsoft Windows Vista x32/x64 Edition Service Pack 2 and prior

- Microsoft Windows Server 2008 R2 x64 Edition Service Pack 1 and prior

- Microsoft Windows Server 2008 x32/x64 Edition Service Pack 2 and prior

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 53815
BugTraq ID: 53816
BugTraq ID: 53817
BugTraq ID: 53819
BugTraq ID: 53820
Common Vulnerability Exposure (CVE) ID: CVE-2012-1864
Cert/CC Advisory: TA12-164A
http://www.us-cert.gov/cas/techalerts/TA12-164A.html
Microsoft Security Bulletin: MS12-041
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-041
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15496
Common Vulnerability Exposure (CVE) ID: CVE-2012-1865
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15649
Common Vulnerability Exposure (CVE) ID: CVE-2012-1866
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15096
Common Vulnerability Exposure (CVE) ID: CVE-2012-1867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15510
Common Vulnerability Exposure (CVE) ID: CVE-2012-1868
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15647
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.