Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.813530
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4284835)
Resumen:This host is missing a critical security; update according to Microsoft KB4284835
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4284835

Vulnerability Insight:
Multiple flaws exist due to errors,

- When the Windows kernel improperly handles objects in memory.

- When Windows improperly handles objects in memory.

- When the (Human Interface Device) HID Parser Library driver improperly handles
objects in memory.

- In Device Guard that could allow an attacker to inject malicious code into a
Windows PowerShell session.

- In Windows when Desktop Bridge does not properly manage the virtual registry.

- When Cortana retrieves data from user input services without consideration for
status.

- When the Windows kernel improperly initializes objects in memory.

- In Windows when the Win32k component fails to properly handle objects in
memory.

- In the way that the Windows Code Integrity Module performs hashing.

- When Microsoft Edge improperly handles requests of different origins.

- In the way that the Windows Kernel API enforces permissions.

- When Microsoft Edge improperly handles objects in memory.

- When Microsoft Edge improperly accesses objects in memory.

- When Windows Media Foundation improperly handles objects in memory.

- When the Windows GDI component improperly discloses the contents of its
memory.

- When Windows Hyper-V instruction emulation fails to properly enforce privilege
levels.

- When Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory.

- In Internet Explorer that allows for bypassing Mark of the Web Tagging (MOTW).

- When Internet Explorer improperly accesses objects in memory.

- When NTFS improperly checks access.

- When Edge improperly marks files.

- In the way that the Chakra scripting engine handles objects in memory in
Microsoft Edge.

- In the way that the scripting engine handles objects in memory in Internet
Explorer.

- In Windows Domain Name System (DNS) DNSAPI.

Vulnerability Impact:
Successful exploitation will allow an attacker
to obtain information to further compromise the user's system, run processes in
an elevated context, inject code into a trusted PowerShell process, execute
arbitrary code, read privileged data, force the browser to send restricted data,
interject cross-process communication, install programs, view, change, or delete
data or create new accounts with full user rights and create a denial of service
condition.

Affected Software/OS:
Microsoft Windows 10 Version 1803 x32/x64-bit Systems.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-0871
BugTraq ID: 104339
http://www.securityfocus.com/bid/104339
http://www.securitytracker.com/id/1041097
Common Vulnerability Exposure (CVE) ID: CVE-2018-0978
BugTraq ID: 104364
http://www.securityfocus.com/bid/104364
http://www.securitytracker.com/id/1041099
Common Vulnerability Exposure (CVE) ID: CVE-2018-0982
BugTraq ID: 104382
http://www.securityfocus.com/bid/104382
https://www.exploit-db.com/exploits/44888/
http://www.securitytracker.com/id/1041093
Common Vulnerability Exposure (CVE) ID: CVE-2018-1036
BugTraq ID: 104360
http://www.securityfocus.com/bid/104360
http://www.securitytracker.com/id/1041111
Common Vulnerability Exposure (CVE) ID: CVE-2018-1040
BugTraq ID: 104389
http://www.securityfocus.com/bid/104389
http://www.securitytracker.com/id/1041112
Common Vulnerability Exposure (CVE) ID: CVE-2018-8110
BugTraq ID: 104330
http://www.securityfocus.com/bid/104330
Common Vulnerability Exposure (CVE) ID: CVE-2018-8113
BugTraq ID: 104365
http://www.securityfocus.com/bid/104365
Common Vulnerability Exposure (CVE) ID: CVE-2018-8121
BugTraq ID: 104380
http://www.securityfocus.com/bid/104380
http://www.securitytracker.com/id/1041113
Common Vulnerability Exposure (CVE) ID: CVE-2018-8140
BugTraq ID: 104354
http://www.securityfocus.com/bid/104354
http://www.securitytracker.com/id/1041108
Common Vulnerability Exposure (CVE) ID: CVE-2018-8169
BugTraq ID: 104356
http://www.securityfocus.com/bid/104356
Common Vulnerability Exposure (CVE) ID: CVE-2018-8175
BugTraq ID: 104359
http://www.securityfocus.com/bid/104359
http://www.securitytracker.com/id/1041100
Common Vulnerability Exposure (CVE) ID: CVE-2018-8201
BugTraq ID: 104331
http://www.securityfocus.com/bid/104331
http://www.securitytracker.com/id/1041098
Common Vulnerability Exposure (CVE) ID: CVE-2018-8205
BugTraq ID: 104391
http://www.securityfocus.com/bid/104391
http://www.securitytracker.com/id/1041114
Common Vulnerability Exposure (CVE) ID: CVE-2018-8207
BugTraq ID: 104379
http://www.securityfocus.com/bid/104379
Common Vulnerability Exposure (CVE) ID: CVE-2018-8208
BugTraq ID: 104392
http://www.securityfocus.com/bid/104392
https://www.exploit-db.com/exploits/44914/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8210
BugTraq ID: 104407
http://www.securityfocus.com/bid/104407
Common Vulnerability Exposure (CVE) ID: CVE-2018-8211
BugTraq ID: 104326
http://www.securityfocus.com/bid/104326
Common Vulnerability Exposure (CVE) ID: CVE-2018-8212
BugTraq ID: 104328
http://www.securityfocus.com/bid/104328
Common Vulnerability Exposure (CVE) ID: CVE-2018-8213
BugTraq ID: 104406
http://www.securityfocus.com/bid/104406
Common Vulnerability Exposure (CVE) ID: CVE-2018-8214
BugTraq ID: 104394
http://www.securityfocus.com/bid/104394
https://www.exploit-db.com/exploits/44915/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8215
BugTraq ID: 104333
http://www.securityfocus.com/bid/104333
Common Vulnerability Exposure (CVE) ID: CVE-2018-8219
BugTraq ID: 104353
http://www.securityfocus.com/bid/104353
http://www.securitytracker.com/id/1041096
Common Vulnerability Exposure (CVE) ID: CVE-2018-8221
BugTraq ID: 104338
http://www.securityfocus.com/bid/104338
Common Vulnerability Exposure (CVE) ID: CVE-2018-8225
BugTraq ID: 104395
http://www.securityfocus.com/bid/104395
http://www.securitytracker.com/id/1041095
Common Vulnerability Exposure (CVE) ID: CVE-2018-8226
BugTraq ID: 104361
http://www.securityfocus.com/bid/104361
http://www.securitytracker.com/id/1041094
Common Vulnerability Exposure (CVE) ID: CVE-2018-8227
BugTraq ID: 104368
http://www.securityfocus.com/bid/104368
Common Vulnerability Exposure (CVE) ID: CVE-2018-8229
BugTraq ID: 104369
http://www.securityfocus.com/bid/104369
https://www.exploit-db.com/exploits/45013/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8231
BugTraq ID: 104373
http://www.securityfocus.com/bid/104373
Common Vulnerability Exposure (CVE) ID: CVE-2018-8233
BugTraq ID: 104383
http://www.securityfocus.com/bid/104383
Common Vulnerability Exposure (CVE) ID: CVE-2018-8234
BugTraq ID: 104340
http://www.securityfocus.com/bid/104340
Common Vulnerability Exposure (CVE) ID: CVE-2018-8235
BugTraq ID: 104343
http://www.securityfocus.com/bid/104343
Common Vulnerability Exposure (CVE) ID: CVE-2018-8236
BugTraq ID: 104336
http://www.securityfocus.com/bid/104336
Common Vulnerability Exposure (CVE) ID: CVE-2018-8239
BugTraq ID: 104401
http://www.securityfocus.com/bid/104401
http://www.securitytracker.com/id/1041102
Common Vulnerability Exposure (CVE) ID: CVE-2018-8251
BugTraq ID: 104398
http://www.securityfocus.com/bid/104398
http://www.securitytracker.com/id/1041103
Common Vulnerability Exposure (CVE) ID: CVE-2018-8267
BugTraq ID: 104404
http://www.securityfocus.com/bid/104404
Common Vulnerability Exposure (CVE) ID: CVE-2018-1003
BugTraq ID: 103655
http://www.securityfocus.com/bid/103655
http://www.securitytracker.com/id/1040651
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.