Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.903417
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Kernel Local Privilege Escalation Vulnerabilities (2880430)
Zusammenfassung:This host is missing an important security update according to; Microsoft Bulletin MS13-101
Beschreibung:Summary:
This host is missing an important security update according to
Microsoft Bulletin MS13-101

Vulnerability Insight:
Multiple flaws are due to:

- An error within the win32k.sys driver can be exploited to corrupt memory.

- A use-after-free error exists within the win32k.sys driver.

- An error when processing TrueType font files can be exploited to cause
a crash.

- A double fetch error exists within the portcls.sys driver.

- An integer overflow error exists within the win32k.sys driver.

Vulnerability Impact:
Successful exploitation will allow remote attackers to cause a DoS (Denial of
Service) and gain escalated privileges.

Affected Software/OS:
- Microsoft Windows 8

- Microsoft Windows 8.1 x32/x64

- Microsoft Windows Server 2012

- Microsoft Windows XP x32 Service Pack 3 and prior

- Microsoft Windows XP x64 Service Pack 2 and prior

- Microsoft Windows 7 x32/x64 Service Pack 1 and prior

- Microsoft Windows 2003 x32/x64 Service Pack 2 and prior

- Microsoft Windows Vista x32/x64 Service Pack 2 and prior

- Microsoft Windows Server 2008 R2 x64 Service Pack 1 and prior

- Microsoft Windows Server 2008 x32/x64 Service Pack 2 and prior

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 64080
BugTraq ID: 64084
BugTraq ID: 64090
BugTraq ID: 64087
BugTraq ID: 64091
Common Vulnerability Exposure (CVE) ID: CVE-2013-3899
Microsoft Security Bulletin: MS13-101
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-101
Common Vulnerability Exposure (CVE) ID: CVE-2013-3902
Common Vulnerability Exposure (CVE) ID: CVE-2013-3903
Common Vulnerability Exposure (CVE) ID: CVE-2013-3907
Common Vulnerability Exposure (CVE) ID: CVE-2013-5058
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.