![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.902810 |
Categoría: | Windows : Microsoft Bulletins |
Título: | Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2660465) |
Resumen: | This host is missing a critical security update according to; Microsoft Bulletin MS12-008. |
Descripción: | Summary: This host is missing a critical security update according to Microsoft Bulletin MS12-008. Vulnerability Insight: Multiple flaws are due to - An error in win32k.sys when validating input passed from user mode through the kernel component of GDI can be exploited to corrupt memory via a specially crafted web page containing an IFRAME with an overly large 'height' attribute viewed using the Apple Safari browser. - A use-after-free error in win32k.sys when handling certain keyboard layouts can be exploited to dereference already freed memory and gain escalated privileges. Vulnerability Impact: Successful exploitation could allow remote attackers to cause a denial of service and possibly execute arbitrary code with kernel-level privileges. Affected Software/OS: - Microsoft Windows 7 Service Pack 1 and prior - Microsoft Windows XP Service Pack 3 and prior - Microsoft Windows 2003 Service Pack 2 and prior - Microsoft Windows Vista Service Pack 2 and prior - Microsoft Windows Server 2008 Service Pack 2 and prior Solution: The vendor has released updates. Please see the references for more information. CVSS Score: 9.3 CVSS Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2012-0154 Cert/CC Advisory: TA12-045A http://www.us-cert.gov/cas/techalerts/TA12-045A.html Microsoft Security Bulletin: MS12-008 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-008 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14928 Common Vulnerability Exposure (CVE) ID: CVE-2011-5046 http://www.exploit-db.com/exploits/18275 http://twitter.com/w3bd3vil/statuses/148454992989261824 http://osvdb.org/77908 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14603 http://www.securitytracker.com/id?1026450 http://secunia.com/advisories/47237 XForce ISS Database: ms-win32k-iframe-code-exec(71873) https://exchange.xforce.ibmcloud.com/vulnerabilities/71873 |
Copyright | Copyright (C) 2012 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |