Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.812915
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Multiple Vulnerabilities (KB4074588)
Zusammenfassung:This host is missing a critical security; update according to Microsoft KB4074588
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft KB4074588

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple errors in the way the scripting engine handles objects in
memory in Microsoft browsers.

- An error when the Windows kernel fails to properly handle objects in memory.

- An error when the Windows kernel fails to properly initialize a memory address.

- An error when the Windows Common Log File System (CLFS) driver improperly
handles objects in memory.

- An error when VBScript improperly discloses the contents of its memory, which
could provide an attacker with information to further compromise the user
computer or data.

- An error when Storage Services improperly handles objects in memory.

- An error in Windows Scripting Host which could allow an attacker to bypass
Device Guard.

- An error in StructuredQuery when the software fails to properly handle objects
in memory.

- An error when NTFS improperly handles objects.

- An error when Named Pipe File System improperly handles objects.

- An error when AppContainer improperly implements constrained impersonation.

- An error as Microsoft has deprecated the Document Signing functionality in XPS
Viewer.

- An error in the Windows kernel that could allow an attacker to retrieve
information that could lead to a Kernel Address Space Layout Randomization
(ASLR) bypass.

Vulnerability Impact:
Successful exploitation will allow an attacker
to gain the same user rights as the current user, run arbitrary code in kernel
mode, obtain information to further compromise the user, run processes in an
elevated context, circumvent a User Mode Code Integrity (UMCI) policy on the
machine, spoof content, perform phishing attacks, or otherwise manipulate
content of a document.

Affected Software/OS:
- Microsoft Windows 10 Version 1709 for 32-bit Systems

- Microsoft Windows 10 Version 1709 for 64-based Systems

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-0742
BugTraq ID: 102937
http://www.securityfocus.com/bid/102937
http://www.securitytracker.com/id/1040373
Common Vulnerability Exposure (CVE) ID: CVE-2018-0756
BugTraq ID: 102941
http://www.securityfocus.com/bid/102941
Common Vulnerability Exposure (CVE) ID: CVE-2018-0757
BugTraq ID: 102947
http://www.securityfocus.com/bid/102947
Common Vulnerability Exposure (CVE) ID: CVE-2018-0763
BugTraq ID: 102873
http://www.securityfocus.com/bid/102873
http://www.securitytracker.com/id/1040372
Common Vulnerability Exposure (CVE) ID: CVE-2018-0809
BugTraq ID: 102933
http://www.securityfocus.com/bid/102933
Common Vulnerability Exposure (CVE) ID: CVE-2018-0820
BugTraq ID: 102945
http://www.securityfocus.com/bid/102945
Common Vulnerability Exposure (CVE) ID: CVE-2018-0821
BugTraq ID: 102939
http://www.securityfocus.com/bid/102939
https://www.exploit-db.com/exploits/44149/
http://www.securitytracker.com/id/1040379
Common Vulnerability Exposure (CVE) ID: CVE-2018-0822
BugTraq ID: 102942
http://www.securityfocus.com/bid/102942
https://www.exploit-db.com/exploits/44147/
http://www.securitytracker.com/id/1040378
Common Vulnerability Exposure (CVE) ID: CVE-2018-0823
BugTraq ID: 102919
http://www.securityfocus.com/bid/102919
https://www.exploit-db.com/exploits/44148/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0825
BugTraq ID: 102920
http://www.securityfocus.com/bid/102920
http://www.securitytracker.com/id/1040366
Common Vulnerability Exposure (CVE) ID: CVE-2018-0826
BugTraq ID: 102944
http://www.securityfocus.com/bid/102944
https://www.exploit-db.com/exploits/44152/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0827
BugTraq ID: 102927
http://www.securityfocus.com/bid/102927
Common Vulnerability Exposure (CVE) ID: CVE-2018-0829
BugTraq ID: 102948
http://www.securityfocus.com/bid/102948
Common Vulnerability Exposure (CVE) ID: CVE-2018-0830
BugTraq ID: 102949
http://www.securityfocus.com/bid/102949
Common Vulnerability Exposure (CVE) ID: CVE-2018-0831
BugTraq ID: 102943
http://www.securityfocus.com/bid/102943
Common Vulnerability Exposure (CVE) ID: CVE-2018-0832
BugTraq ID: 102923
http://www.securityfocus.com/bid/102923
https://www.exploit-db.com/exploits/44146/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0834
BugTraq ID: 102859
http://www.securityfocus.com/bid/102859
https://www.exploit-db.com/exploits/44078/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0835
BugTraq ID: 102874
http://www.securityfocus.com/bid/102874
https://www.exploit-db.com/exploits/44079/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0836
BugTraq ID: 102875
http://www.securityfocus.com/bid/102875
Common Vulnerability Exposure (CVE) ID: CVE-2018-0837
BugTraq ID: 102876
http://www.securityfocus.com/bid/102876
https://www.exploit-db.com/exploits/44081/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0838
BugTraq ID: 102877
http://www.securityfocus.com/bid/102877
https://www.exploit-db.com/exploits/44080/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0840
BugTraq ID: 102886
http://www.securityfocus.com/bid/102886
https://www.exploit-db.com/exploits/44077/
http://www.securitytracker.com/id/1040369
Common Vulnerability Exposure (CVE) ID: CVE-2018-0842
BugTraq ID: 102946
http://www.securityfocus.com/bid/102946
http://www.securitytracker.com/id/1040371
Common Vulnerability Exposure (CVE) ID: CVE-2018-0843
BugTraq ID: 102951
http://www.securityfocus.com/bid/102951
Common Vulnerability Exposure (CVE) ID: CVE-2018-0844
BugTraq ID: 102929
http://www.securityfocus.com/bid/102929
http://www.securitytracker.com/id/1040380
Common Vulnerability Exposure (CVE) ID: CVE-2018-0846
BugTraq ID: 102931
http://www.securityfocus.com/bid/102931
Common Vulnerability Exposure (CVE) ID: CVE-2018-0847
BugTraq ID: 102861
http://www.securityfocus.com/bid/102861
http://www.securitytracker.com/id/1040370
Common Vulnerability Exposure (CVE) ID: CVE-2018-0856
BugTraq ID: 102880
http://www.securityfocus.com/bid/102880
Common Vulnerability Exposure (CVE) ID: CVE-2018-0857
BugTraq ID: 102881
http://www.securityfocus.com/bid/102881
Common Vulnerability Exposure (CVE) ID: CVE-2018-0859
BugTraq ID: 102882
http://www.securityfocus.com/bid/102882
Common Vulnerability Exposure (CVE) ID: CVE-2018-0860
BugTraq ID: 102883
http://www.securityfocus.com/bid/102883
https://www.exploit-db.com/exploits/44076/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0866
BugTraq ID: 103032
http://www.securityfocus.com/bid/103032
https://www.exploit-db.com/exploits/44153/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.