Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.813649
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4338829)
Resumen:This host is missing a critical security; update according to Microsoft KB4338829
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4338829

Vulnerability Insight:
Multiple flaws exist due to errors,

- When Windows improperly handles File Transfer Protocol (FTP) connections.

- When Chakra scripting engine improperly handles objects in memory in
browsers.

- When Windows Kernel API improperly enforces permissions.

- when Windows improperly handles objects in memory.

- When the Windows kernel fails to properly handle objects in memory.

- When Microsoft WordPad improperly handles embedded OLE objects.

- When the scripting engine improperly handles objects in memory in
Microsoft browsers.

- When Windows fails a check, allowing a sandbox escape.

- A security feature bypass vulnerability exists in Device Guard.

- When Microsoft Internet Explorer improperly handles requests involving
UNC resources.

- When the Windows kernel-mode driver fails to properly handle objects in memory.

- When Microsoft Edge improperly accesses objects in memory.

Vulnerability Impact:
Successful exploitation will allow an attacker
to cause a target system to stop responding, elevate their privilege level,
run arbitrary code, bypass security, disclose sensitive information and also
take control of an affected system.

Affected Software/OS:
- Microsoft Windows 10 for 32-bit Systems

- Microsoft Windows 10 for x64-based Systems

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-8282
BugTraq ID: 104668
http://www.securityfocus.com/bid/104668
http://www.securitytracker.com/id/1041263
Common Vulnerability Exposure (CVE) ID: CVE-2018-8284
BugTraq ID: 104667
http://www.securityfocus.com/bid/104667
http://www.securitytracker.com/id/1041257
Common Vulnerability Exposure (CVE) ID: CVE-2018-0949
BugTraq ID: 104622
http://www.securityfocus.com/bid/104622
http://www.securitytracker.com/id/1041258
Common Vulnerability Exposure (CVE) ID: CVE-2018-8125
BugTraq ID: 104623
http://www.securityfocus.com/bid/104623
http://www.securitytracker.com/id/1041256
Common Vulnerability Exposure (CVE) ID: CVE-2018-8202
BugTraq ID: 104665
http://www.securityfocus.com/bid/104665
Common Vulnerability Exposure (CVE) ID: CVE-2018-8206
BugTraq ID: 104629
http://www.securityfocus.com/bid/104629
http://www.securitytracker.com/id/1041262
Common Vulnerability Exposure (CVE) ID: CVE-2018-8222
BugTraq ID: 104635
http://www.securityfocus.com/bid/104635
http://www.securitytracker.com/id/1041265
Common Vulnerability Exposure (CVE) ID: CVE-2018-8242
BugTraq ID: 104620
http://www.securityfocus.com/bid/104620
Common Vulnerability Exposure (CVE) ID: CVE-2018-8280
BugTraq ID: 104642
http://www.securityfocus.com/bid/104642
Common Vulnerability Exposure (CVE) ID: CVE-2018-8287
BugTraq ID: 104634
http://www.securityfocus.com/bid/104634
Common Vulnerability Exposure (CVE) ID: CVE-2018-8288
BugTraq ID: 104636
http://www.securityfocus.com/bid/104636
https://www.exploit-db.com/exploits/45213/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8290
BugTraq ID: 104644
http://www.securityfocus.com/bid/104644
Common Vulnerability Exposure (CVE) ID: CVE-2018-8291
BugTraq ID: 104637
http://www.securityfocus.com/bid/104637
https://www.exploit-db.com/exploits/45215/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8296
BugTraq ID: 104638
http://www.securityfocus.com/bid/104638
Common Vulnerability Exposure (CVE) ID: CVE-2018-8304
BugTraq ID: 104617
http://www.securityfocus.com/bid/104617
Common Vulnerability Exposure (CVE) ID: CVE-2018-8307
BugTraq ID: 104631
http://www.securityfocus.com/bid/104631
http://www.securitytracker.com/id/1041272
Common Vulnerability Exposure (CVE) ID: CVE-2018-8308
BugTraq ID: 104669
http://www.securityfocus.com/bid/104669
Common Vulnerability Exposure (CVE) ID: CVE-2018-8309
BugTraq ID: 104648
http://www.securityfocus.com/bid/104648
Common Vulnerability Exposure (CVE) ID: CVE-2018-8313
BugTraq ID: 104670
http://www.securityfocus.com/bid/104670
Common Vulnerability Exposure (CVE) ID: CVE-2018-8314
BugTraq ID: 104652
http://www.securityfocus.com/bid/104652
Common Vulnerability Exposure (CVE) ID: CVE-2018-8356
BugTraq ID: 104664
http://www.securityfocus.com/bid/104664
Common Vulnerability Exposure (CVE) ID: CVE-2018-3665
BugTraq ID: 104460
http://www.securityfocus.com/bid/104460
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://nvidia.custhelp.com/app/answers/detail/a_id/4787
https://security.netapp.com/advisory/ntap-20181016-0001/
https://security.paloaltonetworks.com/CVE-2018-3665
https://support.citrix.com/article/CTX235745
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html
https://www.synology.com/support/security/Synology_SA_18_31
Debian Security Information: DSA-4232 (Google Search)
https://www.debian.org/security/2018/dsa-4232
FreeBSD Security Advisory: FreeBSD-SA-18:07
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc
https://www.oracle.com/security-alerts/cpujul2020.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
RedHat Security Advisories: RHSA-2018:1852
https://access.redhat.com/errata/RHSA-2018:1852
RedHat Security Advisories: RHSA-2018:1944
https://access.redhat.com/errata/RHSA-2018:1944
RedHat Security Advisories: RHSA-2018:2164
https://access.redhat.com/errata/RHSA-2018:2164
RedHat Security Advisories: RHSA-2018:2165
https://access.redhat.com/errata/RHSA-2018:2165
RedHat Security Advisories: RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
RedHat Security Advisories: RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
http://www.securitytracker.com/id/1041124
http://www.securitytracker.com/id/1041125
https://usn.ubuntu.com/3696-1/
https://usn.ubuntu.com/3696-2/
https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.