Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.812089
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4048954)
Resumen:This host is missing a critical security; update according to Microsoft KB4048954
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4048954

Vulnerability Insight:
Multiple flaws exist due to:

- An error when the Windows kernel fails to properly initialize a memory address.

- A security feature bypass when Device Guard incorrectly validates an untrusted
file.

- An error in the way that Microsoft Edge handles cross-origin requests.

- An error when the scripting engine does not properly handle objects in memory
in Internet Explorer.

- An error in the way the scripting engine handles objects in memory in Microsoft
browsers.

- An error in the way that the scripting engine handles objects in memory in
Microsoft Edge.

- An error when the Windows GDI component improperly discloses kernel memory
addresses.

- An error when Windows Search improperly handles objects in memory.

- An error when the Windows kernel fails to properly handle objects in memory.

Vulnerability Impact:
Successful exploitation will allow an attacker
to gain access to potentially sensitive information, fake unsigned file appear
to be signed, determine the origin of all web pages in the affected browser,
gain the same user rights as the current user, cause a remote denial of service
against a system, test for the presence of files on disk, force the browser to
send data that would otherwise be restricted to a destination website of the
attacker's choice and run arbitrary code in kernel mode.

Affected Software/OS:
Microsoft Windows 10 Version 1703 x32/x64.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-11839
Common Vulnerability Exposure (CVE) ID: CVE-2017-11840
Common Vulnerability Exposure (CVE) ID: CVE-2017-11841
Common Vulnerability Exposure (CVE) ID: CVE-2017-11842
Common Vulnerability Exposure (CVE) ID: CVE-2017-11843
Common Vulnerability Exposure (CVE) ID: CVE-2017-11768
Common Vulnerability Exposure (CVE) ID: CVE-2017-11873
Common Vulnerability Exposure (CVE) ID: CVE-2017-11874
Common Vulnerability Exposure (CVE) ID: CVE-2017-11880
Common Vulnerability Exposure (CVE) ID: CVE-2017-11788
Common Vulnerability Exposure (CVE) ID: CVE-2017-11791
Common Vulnerability Exposure (CVE) ID: CVE-2017-11803
Common Vulnerability Exposure (CVE) ID: CVE-2017-11827
Common Vulnerability Exposure (CVE) ID: CVE-2017-11830
Common Vulnerability Exposure (CVE) ID: CVE-2017-11831
Common Vulnerability Exposure (CVE) ID: CVE-2017-11833
Common Vulnerability Exposure (CVE) ID: CVE-2017-11834
Common Vulnerability Exposure (CVE) ID: CVE-2017-11836
Common Vulnerability Exposure (CVE) ID: CVE-2017-11837
Common Vulnerability Exposure (CVE) ID: CVE-2017-11838
Common Vulnerability Exposure (CVE) ID: CVE-2017-11844
Common Vulnerability Exposure (CVE) ID: CVE-2017-11845
Common Vulnerability Exposure (CVE) ID: CVE-2017-11846
Common Vulnerability Exposure (CVE) ID: CVE-2017-11847
Common Vulnerability Exposure (CVE) ID: CVE-2017-11848
Common Vulnerability Exposure (CVE) ID: CVE-2017-11849
Common Vulnerability Exposure (CVE) ID: CVE-2017-11850
Common Vulnerability Exposure (CVE) ID: CVE-2017-11851
Common Vulnerability Exposure (CVE) ID: CVE-2017-11853
Common Vulnerability Exposure (CVE) ID: CVE-2017-11855
Common Vulnerability Exposure (CVE) ID: CVE-2017-11856
Common Vulnerability Exposure (CVE) ID: CVE-2017-11858
Common Vulnerability Exposure (CVE) ID: CVE-2017-11861
Common Vulnerability Exposure (CVE) ID: CVE-2017-11863
Common Vulnerability Exposure (CVE) ID: CVE-2017-11866
Common Vulnerability Exposure (CVE) ID: CVE-2017-11869
Common Vulnerability Exposure (CVE) ID: CVE-2017-11870
Common Vulnerability Exposure (CVE) ID: CVE-2017-11871
Common Vulnerability Exposure (CVE) ID: CVE-2017-11872
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.