Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.900283
Category:Windows : Microsoft Bulletins
Title:Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2506223)
Summary:This host is missing a critical security update according to; Microsoft Bulletin MS11-034.
Description:Summary:
This host is missing a critical security update according to
Microsoft Bulletin MS11-034.

Vulnerability Insight:
The flaws are due to improper Kernel-mode driver object management
and Null pointer de-reference due to the way kernel-mode drivers keep track
of pointers to certain kernel-mode driver objects.

Vulnerability Impact:
Successful exploitation could allow local attackers to gain elevated
privileges.

Affected Software/OS:
- Microsoft Windows 7 Service Pack 1 and prior

- Microsoft Windows XP Service Pack 3 and prior

- Microsoft Windows 2K3 Service Pack 2 and prior

- Microsoft Windows Vista Service Pack 2 and prior

- Microsoft Windows Server 2008 Service Pack 2 and prior

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-0662
BugTraq ID: 47194
http://www.securityfocus.com/bid/47194
Cert/CC Advisory: TA11-102A
http://www.us-cert.gov/cas/techalerts/TA11-102A.html
http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx
Microsoft Security Bulletin: MS11-034
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034
http://osvdb.org/71740
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12543
http://www.securitytracker.com/id?1025345
http://secunia.com/advisories/44156
http://www.vupen.com/english/advisories/2011/0952
XForce ISS Database: mswin-win32k-var1-priv-escalation(66395)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66395
Common Vulnerability Exposure (CVE) ID: CVE-2011-0665
BugTraq ID: 47202
http://www.securityfocus.com/bid/47202
http://osvdb.org/71741
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12526
XForce ISS Database: mswin-win32k-var2-priv-escalation(66396)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66396
Common Vulnerability Exposure (CVE) ID: CVE-2011-0666
BugTraq ID: 47203
http://www.securityfocus.com/bid/47203
http://osvdb.org/71742
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12347
XForce ISS Database: mswin-win32k-var3-priv-escalation(66397)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66397
Common Vulnerability Exposure (CVE) ID: CVE-2011-0667
BugTraq ID: 47204
http://www.securityfocus.com/bid/47204
http://osvdb.org/71743
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12340
XForce ISS Database: mswin-win32k-var4-priv-escalation(66398)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66398
Common Vulnerability Exposure (CVE) ID: CVE-2011-0670
BugTraq ID: 47205
http://www.securityfocus.com/bid/47205
http://osvdb.org/71744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12337
XForce ISS Database: mswin-win32k-var5-priv-escalation(66399)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66399
Common Vulnerability Exposure (CVE) ID: CVE-2011-0671
BugTraq ID: 47206
http://www.securityfocus.com/bid/47206
http://osvdb.org/71745
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11942
XForce ISS Database: mswin-win32k-var6-priv-escalation(66400)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66400
Common Vulnerability Exposure (CVE) ID: CVE-2011-0672
BugTraq ID: 47207
http://www.securityfocus.com/bid/47207
http://osvdb.org/71746
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12167
XForce ISS Database: mswin-win32k-var7-priv-escalation(66401)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66401
Common Vulnerability Exposure (CVE) ID: CVE-2011-0674
BugTraq ID: 47209
http://www.securityfocus.com/bid/47209
http://osvdb.org/71747
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11708
XForce ISS Database: mswin-win32k-var9-priv-escalation(66403)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66403
Common Vulnerability Exposure (CVE) ID: CVE-2011-0675
BugTraq ID: 47210
http://www.securityfocus.com/bid/47210
http://osvdb.org/71748
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12183
XForce ISS Database: mswin-win32k-var10-priv-escalation(66404)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66404
Common Vulnerability Exposure (CVE) ID: CVE-2011-1234
BugTraq ID: 47211
http://www.securityfocus.com/bid/47211
http://osvdb.org/71749
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12221
XForce ISS Database: mswin-win32k-var22-priv-escalation(66416)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66416
Common Vulnerability Exposure (CVE) ID: CVE-2011-1235
BugTraq ID: 47212
http://www.securityfocus.com/bid/47212
http://osvdb.org/71750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12302
XForce ISS Database: mswin-win32k-var23-priv-escalation(66417)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66417
Common Vulnerability Exposure (CVE) ID: CVE-2011-1236
BugTraq ID: 47213
http://www.securityfocus.com/bid/47213
http://osvdb.org/71751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12478
XForce ISS Database: mswin-win32k-var24-priv-escalation(66418)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66418
Common Vulnerability Exposure (CVE) ID: CVE-2011-1237
BugTraq ID: 47214
http://www.securityfocus.com/bid/47214
http://osvdb.org/71752
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12467
XForce ISS Database: mswin-win32k-var25-priv-escalation(66419)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66419
Common Vulnerability Exposure (CVE) ID: CVE-2011-1238
BugTraq ID: 47215
http://www.securityfocus.com/bid/47215
http://osvdb.org/71753
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12417
XForce ISS Database: mswin-win32k-var26-priv-escalation(66420)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66420
Common Vulnerability Exposure (CVE) ID: CVE-2011-1239
BugTraq ID: 47216
http://www.securityfocus.com/bid/47216
http://osvdb.org/71754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11726
XForce ISS Database: mswin-win32k-var27-priv-escalation(66421)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66421
Common Vulnerability Exposure (CVE) ID: CVE-2011-1240
BugTraq ID: 47217
http://www.securityfocus.com/bid/47217
http://osvdb.org/71755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12547
XForce ISS Database: mswin-win32k-var28-priv-escalation(66422)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66422
Common Vulnerability Exposure (CVE) ID: CVE-2011-1241
BugTraq ID: 47218
http://www.securityfocus.com/bid/47218
http://osvdb.org/71756
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12540
Common Vulnerability Exposure (CVE) ID: CVE-2011-1242
BugTraq ID: 47219
http://www.securityfocus.com/bid/47219
http://osvdb.org/71757
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12525
Common Vulnerability Exposure (CVE) ID: CVE-2011-0673
BugTraq ID: 47234
http://www.securityfocus.com/bid/47234
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12546
XForce ISS Database: mswin-win32k-var8-priv-escalation(66402)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66402
Common Vulnerability Exposure (CVE) ID: CVE-2011-0676
BugTraq ID: 47220
http://www.securityfocus.com/bid/47220
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12474
XForce ISS Database: mswin-win32k-var11-priv-escalation(66405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66405
Common Vulnerability Exposure (CVE) ID: CVE-2011-0677
BugTraq ID: 47224
http://www.securityfocus.com/bid/47224
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12653
XForce ISS Database: mswin-win32k-var12-priv-escalation(66406)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66406
Common Vulnerability Exposure (CVE) ID: CVE-2011-1225
BugTraq ID: 47225
http://www.securityfocus.com/bid/47225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12014
XForce ISS Database: mswin-win32k-var13-priv-escalation(66407)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66407
Common Vulnerability Exposure (CVE) ID: CVE-2011-1226
BugTraq ID: 47226
http://www.securityfocus.com/bid/47226
http://osvdb.org/71731
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12613
XForce ISS Database: mswin-win32k-var14-priv-escalation(66408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66408
Common Vulnerability Exposure (CVE) ID: CVE-2011-1227
BugTraq ID: 47227
http://www.securityfocus.com/bid/47227
http://osvdb.org/71732
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12681
XForce ISS Database: mswin-win32k-var15-priv-escalation(66409)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66409
Common Vulnerability Exposure (CVE) ID: CVE-2011-1228
BugTraq ID: 47228
http://www.securityfocus.com/bid/47228
http://osvdb.org/71734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12017
XForce ISS Database: mswin-win32k-var16-priv-escalation(66410)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66410
Common Vulnerability Exposure (CVE) ID: CVE-2011-1229
BugTraq ID: 47229
http://www.securityfocus.com/bid/47229
http://osvdb.org/71735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12503
XForce ISS Database: mswin-win32k-var17-priv-escalation(66411)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66411
Common Vulnerability Exposure (CVE) ID: CVE-2011-1230
BugTraq ID: 47230
http://www.securityfocus.com/bid/47230
http://osvdb.org/71736
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12164
XForce ISS Database: mswin-win32k-var18-priv-escalation(66412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66412
Common Vulnerability Exposure (CVE) ID: CVE-2011-1231
BugTraq ID: 47231
http://www.securityfocus.com/bid/47231
http://osvdb.org/71737
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12036
XForce ISS Database: mswin-win32k-var19-priv-escalation(66413)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66413
Common Vulnerability Exposure (CVE) ID: CVE-2011-1232
BugTraq ID: 47232
http://www.securityfocus.com/bid/47232
http://osvdb.org/71738
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12392
XForce ISS Database: mswin-win32k-var20-priv-escalation(66414)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66414
Common Vulnerability Exposure (CVE) ID: CVE-2011-1233
BugTraq ID: 47233
http://www.securityfocus.com/bid/47233
http://osvdb.org/71739
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11812
XForce ISS Database: mswin-win32k-var21-priv-escalation(66415)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66415
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.