Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.902978
Kategorie:Windows : Microsoft Bulletins
Titel:MS Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2850851)
Zusammenfassung:This host is missing a critical security update according to; Microsoft Bulletin MS13-053.
Beschreibung:Summary:
This host is missing a critical security update according to
Microsoft Bulletin MS13-053.

Vulnerability Insight:
Multiple flaws are due to:

- Unspecified errors within the Windows kernel-mode driver (win32k.sys) when
processing certain objects and can be exploited to cause a crash or execute
arbitrary code with the kernel privilege.

- An error exists within the GDI+ subsystem.

Vulnerability Impact:
Successful exploitation will allow remote attackers to cause a buffer
overflow and execute arbitrary code with kernel privileges.

Affected Software/OS:
- Microsoft Windows 8

- Microsoft Windows Server 2012

- Microsoft Windows XP x32 Edition Service Pack 3 and prior

- Microsoft Windows XP x64 Edition Service Pack 2 and prior

- Microsoft Windows 7 x32/x64 Edition Service Pack 1 and prior

- Microsoft Windows 2003 x32/x64 Edition Service Pack 2 and prior

- Microsoft Windows Vista x32/x64 Edition Service Pack 2 and prior

- Microsoft Windows Server 2008 R2 x64 Edition Service Pack 1 and prior

- Microsoft Windows Server 2008 x32/x64 Edition Service Pack 2 and prior

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 60946
BugTraq ID: 60947
BugTraq ID: 60948
BugTraq ID: 60978
BugTraq ID: 60949
BugTraq ID: 60951
BugTraq ID: 60950
BugTraq ID: 60051
Common Vulnerability Exposure (CVE) ID: CVE-2013-1300
Cert/CC Advisory: TA13-190A
http://www.us-cert.gov/ncas/alerts/TA13-190A
http://www.exploit-db.com/exploits/33213
Microsoft Security Bulletin: MS13-053
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17353
Common Vulnerability Exposure (CVE) ID: CVE-2013-1340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17273
Common Vulnerability Exposure (CVE) ID: CVE-2013-1345
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17379
Common Vulnerability Exposure (CVE) ID: CVE-2013-3129
Microsoft Security Bulletin: MS13-052
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-052
Microsoft Security Bulletin: MS13-054
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-054
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17323
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17341
Common Vulnerability Exposure (CVE) ID: CVE-2013-3167
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17293
Common Vulnerability Exposure (CVE) ID: CVE-2013-3172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17188
Common Vulnerability Exposure (CVE) ID: CVE-2013-3173
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17148
Common Vulnerability Exposure (CVE) ID: CVE-2013-3660
http://www.exploit-db.com/exploits/25611/
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0094.html
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0090.html
http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0006.html
http://twitter.com/taviso/statuses/309157606247768064
http://twitter.com/taviso/statuses/335557286657400832
http://www.computerworld.com/s/article/9239477
http://www.reddit.com/r/netsec/comments/1eqh66/0day_windows_kernel_epathobj_vulnerability/
http://www.theverge.com/2013/5/23/4358400/google-engineer-bashes-microsoft-discloses-windows-flaw
http://www.osvdb.org/93539
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17360
http://secunia.com/advisories/53435
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.