Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.902829
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Common Controls Remote Code Execution Vulnerability (2664258)
Zusammenfassung:This host is missing a critical security update according to; Microsoft Bulletin MS12-027.
Beschreibung:Summary:
This host is missing a critical security update according to
Microsoft Bulletin MS12-027.

Vulnerability Insight:
The flaw is due to an error within the ListView, ListView2, TreeView
and TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls and can
be exploited to corrupt memory.

Vulnerability Impact:
Successful exploitation could allow an attacker to execute arbitrary code
within the context of the application.

Affected Software/OS:
- Microsoft SQL Server 2008

- Microsoft Visual Basic 6.0

- Microsoft Commerce Server 2009

- Microsoft SQL Server 2005 Service Pack 4

- Microsoft SQL Server 2000 Service Pack 4

- Microsoft Visual FoxPro 9.0 Service Pack 2

- Microsoft Visual FoxPro 8.0 Service Pack 1

- Microsoft Commerce Server 2007 Service Pack 2

- Microsoft Commerce Server 2002 Service Pack 4

- Microsoft Office 2010 Service Pack 1 and prior

- Microsoft Office 2007 Service Pack 3 and prior

- Microsoft Office 2003 Service Pack 3 and prior

- Microsoft SQL Server 2000 Analysis Services Service Pack 4

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 52911
Common Vulnerability Exposure (CVE) ID: CVE-2012-0158
http://www.securityfocus.com/bid/52911
Cert/CC Advisory: TA12-101A
http://www.us-cert.gov/cas/techalerts/TA12-101A.html
http://opensources.info/comment-on-the-curious-case-of-a-cve-2012-0158-exploit-by-chris-pierce/
Microsoft Security Bulletin: MS12-027
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-027
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15462
http://www.securitytracker.com/id?1026899
http://www.securitytracker.com/id?1026900
http://www.securitytracker.com/id?1026902
http://www.securitytracker.com/id?1026903
http://www.securitytracker.com/id?1026904
http://www.securitytracker.com/id?1026905
XForce ISS Database: ms-activex-control-code-execution(74372)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74372
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.