Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 2016-11-10 |
Product | Windows Server 2016 | Last view | 2021-01-12 |
Version | - | Type | Os |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:o:microsoft:windows_server_2016 |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7.8 | 2021-01-12 | CVE-2021-1709 | Windows Win32k Elevation of Privilege Vulnerability |
5.7 | 2021-01-12 | CVE-2021-1708 | Windows GDI+ Information Disclosure Vulnerability |
7.8 | 2021-01-12 | CVE-2021-1704 | Windows Hyper-V Elevation of Privilege Vulnerability |
7.8 | 2021-01-12 | CVE-2021-1702 | Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability |
8.8 | 2021-01-12 | CVE-2021-1701 | Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700. |
8.8 | 2021-01-12 | CVE-2021-1700 | Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1701. |
5.5 | 2021-01-12 | CVE-2021-1699 | Windows (modem.sys) Information Disclosure Vulnerability |
7.8 | 2021-01-12 | CVE-2021-1697 | Windows InstallService Elevation of Privilege Vulnerability |
5.5 | 2021-01-12 | CVE-2021-1696 | Windows Graphics Component Information Disclosure Vulnerability |
7.8 | 2021-01-12 | CVE-2021-1695 | Windows Print Spooler Elevation of Privilege Vulnerability |
9.8 | 2021-01-12 | CVE-2021-1694 | Windows Update Stack Elevation of Privilege Vulnerability |
7.8 | 2021-01-12 | CVE-2021-1693 | Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688. |
7.7 | 2021-01-12 | CVE-2021-1692 | Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE-2021-1691. |
7.8 | 2021-01-12 | CVE-2021-1689 | Windows Multipoint Management Elevation of Privilege Vulnerability |
7.8 | 2021-01-12 | CVE-2021-1688 | Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1693. |
7.8 | 2021-01-12 | CVE-2021-1685 | Windows AppX Deployment Extensions Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1642. |
5.5 | 2021-01-12 | CVE-2021-1684 | Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1638, CVE-2021-1683. |
5.5 | 2021-01-12 | CVE-2021-1683 | Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1638, CVE-2021-1684. |
7.8 | 2021-01-12 | CVE-2021-1680 | Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1651. |
6.5 | 2021-01-12 | CVE-2021-1679 | Windows CryptoAPI Denial of Service Vulnerability |
7.5 | 2021-01-12 | CVE-2021-1678 | NTLM Security Feature Bypass Vulnerability |
5.5 | 2021-01-12 | CVE-2021-1676 | Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability |
8.8 | 2021-01-12 | CVE-2021-1674 | Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability |
8.8 | 2021-01-12 | CVE-2021-1673 | Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1700, CVE-2021-1701. |
8.8 | 2021-01-12 | CVE-2021-1671 | Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
40% (398) | CWE-269 | Improper Privilege Management |
19% (191) | CWE-200 | Information Exposure |
10% (107) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
8% (82) | CWE-20 | Improper Input Validation |
2% (29) | CWE-787 | Out-of-bounds Write |
2% (28) | CWE-404 | Improper Resource Shutdown or Release |
1% (17) | CWE-665 | Improper Initialization |
1% (15) | CWE-59 | Improper Link Resolution Before File Access ('Link Following') |
1% (13) | CWE-611 | Information Leak Through XML External Entity File Disclosure |
1% (11) | CWE-125 | Out-of-bounds Read |
0% (7) | CWE-732 | Incorrect Permission Assignment for Critical Resource |
0% (6) | CWE-367 | Time-of-check Time-of-use (TOCTOU) Race Condition |
0% (5) | CWE-287 | Improper Authentication |
0% (5) | CWE-281 | Improper Preservation of Permissions |
0% (5) | CWE-19 | Data Handling |
0% (4) | CWE-522 | Insufficiently Protected Credentials |
0% (4) | CWE-401 | Failure to Release Memory Before Removing Last Reference ('Memory L... |
0% (4) | CWE-284 | Access Control (Authorization) Issues |
0% (4) | CWE-264 | Permissions, Privileges, and Access Controls |
0% (4) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
0% (3) | CWE-755 | Improper Handling of Exceptional Conditions |
0% (3) | CWE-416 | Use After Free |
0% (3) | CWE-347 | Improper Verification of Cryptographic Signature |
0% (3) | CWE-295 | Certificate Issues |
0% (2) | CWE-502 | Deserialization of Untrusted Data |
SAINT Exploits
Description | Link |
---|---|
Windows RRAS Service Remote Code Execution Vulnerability | More info here |
Snort® IPS/IDS
Date | Description |
---|---|
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56856 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56855 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56854 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56853 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56852 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56851 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56850 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56849 - Type : OS-WINDOWS - Revision : 1 |
2021-01-28 | Cisco RV Series Routers stack buffer overflow attempt RuleID : 56843 - Type : SERVER-WEBAPP - Revision : 2 |
2021-01-12 | Microsoft Windows SMB2 SET_INFO information disclosure attempt RuleID : 56571 - Type : OS-WINDOWS - Revision : 1 |
2021-01-08 | Microsoft Windows SMB authenticated remote code execution attempt RuleID : 56562 - Type : OS-WINDOWS - Revision : 1 |
2021-01-08 | Microsoft Windows SMB authenticated remote code execution attempt RuleID : 56561 - Type : OS-WINDOWS - Revision : 1 |
2020-12-12 | Microsoft Windows NFS v3 Server heap overflow denial of service attempt RuleID : 56312 - Type : OS-WINDOWS - Revision : 1 |
2020-12-12 | Microsoft Windows NFS v3 Server heap overflow denial of service attempt RuleID : 56311 - Type : OS-WINDOWS - Revision : 1 |
2020-12-12 | Windows Network File System denial of service attempt RuleID : 56309 - Type : PROTOCOL-RPC - Revision : 1 |
2020-12-10 | Microsoft Windows NFS read procedure remote code execution attempt RuleID : 56302 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows NFS read procedure remote code execution attempt RuleID : 56301 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows Common Log Files System driver privilege escalation attempt RuleID : 56296 - Type : FILE-OTHER - Revision : 1 |
2020-12-10 | Microsoft Windows Common Log Files System driver privilege escalation attempt RuleID : 56295 - Type : FILE-OTHER - Revision : 1 |
2020-12-10 | Microsoft Windows malicious Netlogon NetrServerAuthenticate3 request attempt RuleID : 56290 - Type : OS-WINDOWS - Revision : 6 |
2020-12-10 | Microsoft Windows Win32k elevation of privilege attempt RuleID : 56262 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows Win32k elevation of privilege attempt RuleID : 56261 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows Win32k DirectComposition privilege escalation attempt RuleID : 56260 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows Win32k DirectComposition privilege escalation attempt RuleID : 56259 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows DirectX graphics kernel subsystem privilege escalation attempt RuleID : 56255 - Type : OS-WINDOWS - Revision : 1 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_win2008.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4054520.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4054519.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4054518.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4054517.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4053581.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4053580.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4053579.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4053578.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_win2008.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048952.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048953.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048954.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048955.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048956.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048957.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048958.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048959.nasl - Type: ACT_GATHER_INFO |
2017-11-03 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_aug_4034668.nasl - Type: ACT_GATHER_INFO |
2017-11-03 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_jul_4025338.nasl - Type: ACT_GATHER_INFO |
2017-11-03 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_sep_4038781.nasl - Type: ACT_GATHER_INFO |
2017-11-03 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_oct_4042895.nasl - Type: ACT_GATHER_INFO |
2017-10-17 | Name: The remote Windows host is affected by multiple vulnerabilities. File: ms17_oct_smbv1_multi_vulns.nasl - Type: ACT_GATHER_INFO |
2017-10-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_oct_win2008.nasl - Type: ACT_GATHER_INFO |
2017-10-10 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_oct_4041693.nasl - Type: ACT_GATHER_INFO |