Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.814341
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4467691)
Resumen:This host is missing a critical security; update according to Microsoft KB4467691
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4467691

Vulnerability Insight:
Multiple flaws exist due to:

- PowerShell improperly handles specially crafted files.

- Kernel Remote Procedure Call Provider driver improperly initializes objects
in memory.

- Windows kernel improperly initializes objects in memory.

- PowerShell allows an attacker to execute unlogged code.

- Microsoft JScript improperly manages COM object creation.

- Windows Search improperly handles objects in memory.

- Microsoft RemoteFX Virtual GPU miniport driver improperly handles objects in
memory.

- Windows Deployment Services TFTP Server improperly handles objects in memory.

- DirectX improperly handles objects in memory.

- Chakra scripting engine improperly handles objects in memory in Microsoft Edge.

- VBScript engine improperly handles objects in memory.

- open source customization for AD FS improper sanitization of web requests.

- Windows incorrectly validates kernel driver signatures.

- Windows COM Marshaler incorrectly processes interface requests.

- Microsoft Graphics Components improperly handles objects in memory.

- Win32k component fails to properly handle objects in memory.

- Microsoft Edge improperly handles specific HTML content.

- Windows improperly handles calls to ALPC.

Vulnerability Impact:
Successful exploitation will allow an attacker
to run arbitrary code, bypass security restrictions and load improperly signed
drivers into the kernel, gain the same user rights as the current user, obtain
information to further compromise the user's system, improperly discloses file
information, trick a user into believing that the user was on a legitimate website
and escalate privileges.

Affected Software/OS:
- Microsoft Windows 10 Version 1607 for 32/64-bit Systems

- Microsoft Windows Server 2016

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-8256
BugTraq ID: 105781
http://www.securityfocus.com/bid/105781
http://www.securitytracker.com/id/1042108
Common Vulnerability Exposure (CVE) ID: CVE-2018-8407
BugTraq ID: 105794
http://www.securityfocus.com/bid/105794
http://www.securitytracker.com/id/1042123
Common Vulnerability Exposure (CVE) ID: CVE-2018-8408
BugTraq ID: 105789
http://www.securityfocus.com/bid/105789
http://www.securitytracker.com/id/1042127
Common Vulnerability Exposure (CVE) ID: CVE-2018-8415
BugTraq ID: 105792
http://www.securityfocus.com/bid/105792
Common Vulnerability Exposure (CVE) ID: CVE-2018-8417
BugTraq ID: 105795
http://www.securityfocus.com/bid/105795
http://www.securitytracker.com/id/1042120
Common Vulnerability Exposure (CVE) ID: CVE-2018-8450
BugTraq ID: 105797
http://www.securityfocus.com/bid/105797
http://www.securitytracker.com/id/1042117
Common Vulnerability Exposure (CVE) ID: CVE-2018-8471
BugTraq ID: 105800
http://www.securityfocus.com/bid/105800
http://www.securitytracker.com/id/1042121
Common Vulnerability Exposure (CVE) ID: CVE-2018-8476
BugTraq ID: 105774
http://www.securityfocus.com/bid/105774
https://research.checkpoint.com/2019/pxe-dust-finding-a-vulnerability-in-windows-servers-deployment-services/
http://www.securitytracker.com/id/1042109
Common Vulnerability Exposure (CVE) ID: CVE-2018-8485
BugTraq ID: 105770
http://www.securityfocus.com/bid/105770
http://www.securitytracker.com/id/1042124
Common Vulnerability Exposure (CVE) ID: CVE-2018-8542
BugTraq ID: 105772
http://www.securityfocus.com/bid/105772
http://www.securitytracker.com/id/1042107
Common Vulnerability Exposure (CVE) ID: CVE-2018-8543
BugTraq ID: 105846
http://www.securityfocus.com/bid/105846
Common Vulnerability Exposure (CVE) ID: CVE-2018-8544
BugTraq ID: 105787
http://www.securityfocus.com/bid/105787
https://www.exploit-db.com/exploits/45923/
http://www.securitytracker.com/id/1042118
Common Vulnerability Exposure (CVE) ID: CVE-2018-8547
BugTraq ID: 105801
http://www.securityfocus.com/bid/105801
Common Vulnerability Exposure (CVE) ID: CVE-2018-8549
BugTraq ID: 105803
http://www.securityfocus.com/bid/105803
http://www.securitytracker.com/id/1042138
Common Vulnerability Exposure (CVE) ID: CVE-2018-8553
BugTraq ID: 105777
http://www.securityfocus.com/bid/105777
http://www.securitytracker.com/id/1042113
Common Vulnerability Exposure (CVE) ID: CVE-2018-8555
BugTraq ID: 105775
http://www.securityfocus.com/bid/105775
Common Vulnerability Exposure (CVE) ID: CVE-2018-8556
BugTraq ID: 105779
http://www.securityfocus.com/bid/105779
Common Vulnerability Exposure (CVE) ID: CVE-2018-8557
BugTraq ID: 105780
http://www.securityfocus.com/bid/105780
Common Vulnerability Exposure (CVE) ID: CVE-2018-8561
BugTraq ID: 105813
http://www.securityfocus.com/bid/105813
http://www.securitytracker.com/id/1042135
Common Vulnerability Exposure (CVE) ID: CVE-2018-8562
BugTraq ID: 105790
http://www.securityfocus.com/bid/105790
Common Vulnerability Exposure (CVE) ID: CVE-2018-8564
BugTraq ID: 105785
http://www.securityfocus.com/bid/105785
Common Vulnerability Exposure (CVE) ID: CVE-2018-8565
BugTraq ID: 105791
http://www.securityfocus.com/bid/105791
Common Vulnerability Exposure (CVE) ID: CVE-2018-8584
BugTraq ID: 105808
http://www.securityfocus.com/bid/105808
https://www.exploit-db.com/exploits/46104/
http://www.securitytracker.com/id/1042119
Common Vulnerability Exposure (CVE) ID: CVE-2018-8588
BugTraq ID: 105782
http://www.securityfocus.com/bid/105782
Common Vulnerability Exposure (CVE) ID: CVE-2018-8550
BugTraq ID: 105805
http://www.securityfocus.com/bid/105805
https://www.exploit-db.com/exploits/45893/
http://www.securitytracker.com/id/1042139
Common Vulnerability Exposure (CVE) ID: CVE-2018-8552
BugTraq ID: 105786
http://www.securityfocus.com/bid/105786
https://www.exploit-db.com/exploits/45924/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3639
BugTraq ID: 104232
http://www.securityfocus.com/bid/104232
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
Cert/CC Advisory: TA18-141A
https://www.us-cert.gov/ncas/alerts/TA18-141A
CERT/CC vulnerability note: VU#180049
https://www.kb.cert.org/vuls/id/180049
Cisco Security Advisory: 20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel
http://support.lenovo.com/us/en/solutions/LEN-22133
http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html
http://xenbits.xen.org/xsa/advisory-263.html
https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://nvidia.custhelp.com/app/answers/detail/a_id/4787
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004
https://security.netapp.com/advisory/ntap-20180521-0001/
https://support.citrix.com/article/CTX235225
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us
https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_23
Debian Security Information: DSA-4210 (Google Search)
https://www.debian.org/security/2018/dsa-4210
Debian Security Information: DSA-4273 (Google Search)
https://www.debian.org/security/2018/dsa-4273
https://www.exploit-db.com/exploits/44695/
https://bugs.chromium.org/p/project-zero/issues/detail?id=1528
https://www.oracle.com/security-alerts/cpujul2020.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
http://www.openwall.com/lists/oss-security/2020/06/10/2
http://www.openwall.com/lists/oss-security/2020/06/10/5
http://www.openwall.com/lists/oss-security/2020/06/10/1
RedHat Security Advisories: RHSA-2018:1629
https://access.redhat.com/errata/RHSA-2018:1629
RedHat Security Advisories: RHSA-2018:1630
https://access.redhat.com/errata/RHSA-2018:1630
RedHat Security Advisories: RHSA-2018:1632
https://access.redhat.com/errata/RHSA-2018:1632
RedHat Security Advisories: RHSA-2018:1633
https://access.redhat.com/errata/RHSA-2018:1633
RedHat Security Advisories: RHSA-2018:1635
https://access.redhat.com/errata/RHSA-2018:1635
RedHat Security Advisories: RHSA-2018:1636
https://access.redhat.com/errata/RHSA-2018:1636
RedHat Security Advisories: RHSA-2018:1637
https://access.redhat.com/errata/RHSA-2018:1637
RedHat Security Advisories: RHSA-2018:1638
https://access.redhat.com/errata/RHSA-2018:1638
RedHat Security Advisories: RHSA-2018:1639
https://access.redhat.com/errata/RHSA-2018:1639
RedHat Security Advisories: RHSA-2018:1640
https://access.redhat.com/errata/RHSA-2018:1640
RedHat Security Advisories: RHSA-2018:1641
https://access.redhat.com/errata/RHSA-2018:1641
RedHat Security Advisories: RHSA-2018:1642
https://access.redhat.com/errata/RHSA-2018:1642
RedHat Security Advisories: RHSA-2018:1643
https://access.redhat.com/errata/RHSA-2018:1643
RedHat Security Advisories: RHSA-2018:1644
https://access.redhat.com/errata/RHSA-2018:1644
RedHat Security Advisories: RHSA-2018:1645
https://access.redhat.com/errata/RHSA-2018:1645
RedHat Security Advisories: RHSA-2018:1646
https://access.redhat.com/errata/RHSA-2018:1646
RedHat Security Advisories: RHSA-2018:1647
https://access.redhat.com/errata/RHSA-2018:1647
RedHat Security Advisories: RHSA-2018:1648
https://access.redhat.com/errata/RHSA-2018:1648
RedHat Security Advisories: RHSA-2018:1649
https://access.redhat.com/errata/RHSA-2018:1649
RedHat Security Advisories: RHSA-2018:1650
https://access.redhat.com/errata/RHSA-2018:1650
RedHat Security Advisories: RHSA-2018:1651
https://access.redhat.com/errata/RHSA-2018:1651
RedHat Security Advisories: RHSA-2018:1652
https://access.redhat.com/errata/RHSA-2018:1652
RedHat Security Advisories: RHSA-2018:1653
https://access.redhat.com/errata/RHSA-2018:1653
RedHat Security Advisories: RHSA-2018:1654
https://access.redhat.com/errata/RHSA-2018:1654
RedHat Security Advisories: RHSA-2018:1655
https://access.redhat.com/errata/RHSA-2018:1655
RedHat Security Advisories: RHSA-2018:1656
https://access.redhat.com/errata/RHSA-2018:1656
RedHat Security Advisories: RHSA-2018:1657
https://access.redhat.com/errata/RHSA-2018:1657
RedHat Security Advisories: RHSA-2018:1658
https://access.redhat.com/errata/RHSA-2018:1658
RedHat Security Advisories: RHSA-2018:1659
https://access.redhat.com/errata/RHSA-2018:1659
RedHat Security Advisories: RHSA-2018:1660
https://access.redhat.com/errata/RHSA-2018:1660
RedHat Security Advisories: RHSA-2018:1661
https://access.redhat.com/errata/RHSA-2018:1661
RedHat Security Advisories: RHSA-2018:1662
https://access.redhat.com/errata/RHSA-2018:1662
RedHat Security Advisories: RHSA-2018:1663
https://access.redhat.com/errata/RHSA-2018:1663
RedHat Security Advisories: RHSA-2018:1664
https://access.redhat.com/errata/RHSA-2018:1664
RedHat Security Advisories: RHSA-2018:1665
https://access.redhat.com/errata/RHSA-2018:1665
RedHat Security Advisories: RHSA-2018:1666
https://access.redhat.com/errata/RHSA-2018:1666
RedHat Security Advisories: RHSA-2018:1667
https://access.redhat.com/errata/RHSA-2018:1667
RedHat Security Advisories: RHSA-2018:1668
https://access.redhat.com/errata/RHSA-2018:1668
RedHat Security Advisories: RHSA-2018:1669
https://access.redhat.com/errata/RHSA-2018:1669
RedHat Security Advisories: RHSA-2018:1674
https://access.redhat.com/errata/RHSA-2018:1674
RedHat Security Advisories: RHSA-2018:1675
https://access.redhat.com/errata/RHSA-2018:1675
RedHat Security Advisories: RHSA-2018:1676
https://access.redhat.com/errata/RHSA-2018:1676
RedHat Security Advisories: RHSA-2018:1686
https://access.redhat.com/errata/RHSA-2018:1686
RedHat Security Advisories: RHSA-2018:1688
https://access.redhat.com/errata/RHSA-2018:1688
RedHat Security Advisories: RHSA-2018:1689
https://access.redhat.com/errata/RHSA-2018:1689
RedHat Security Advisories: RHSA-2018:1690
https://access.redhat.com/errata/RHSA-2018:1690
RedHat Security Advisories: RHSA-2018:1696
https://access.redhat.com/errata/RHSA-2018:1696
RedHat Security Advisories: RHSA-2018:1710
https://access.redhat.com/errata/RHSA-2018:1710
RedHat Security Advisories: RHSA-2018:1711
https://access.redhat.com/errata/RHSA-2018:1711
RedHat Security Advisories: RHSA-2018:1737
https://access.redhat.com/errata/RHSA-2018:1737
RedHat Security Advisories: RHSA-2018:1738
https://access.redhat.com/errata/RHSA-2018:1738
RedHat Security Advisories: RHSA-2018:1826
https://access.redhat.com/errata/RHSA-2018:1826
RedHat Security Advisories: RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:1854
RedHat Security Advisories: RHSA-2018:1965
https://access.redhat.com/errata/RHSA-2018:1965
RedHat Security Advisories: RHSA-2018:1967
https://access.redhat.com/errata/RHSA-2018:1967
RedHat Security Advisories: RHSA-2018:1997
https://access.redhat.com/errata/RHSA-2018:1997
RedHat Security Advisories: RHSA-2018:2001
https://access.redhat.com/errata/RHSA-2018:2001
RedHat Security Advisories: RHSA-2018:2003
https://access.redhat.com/errata/RHSA-2018:2003
RedHat Security Advisories: RHSA-2018:2006
https://access.redhat.com/errata/RHSA-2018:2006
RedHat Security Advisories: RHSA-2018:2060
https://access.redhat.com/errata/RHSA-2018:2060
RedHat Security Advisories: RHSA-2018:2161
https://access.redhat.com/errata/RHSA-2018:2161
RedHat Security Advisories: RHSA-2018:2162
https://access.redhat.com/errata/RHSA-2018:2162
RedHat Security Advisories: RHSA-2018:2164
https://access.redhat.com/errata/RHSA-2018:2164
RedHat Security Advisories: RHSA-2018:2171
https://access.redhat.com/errata/RHSA-2018:2171
RedHat Security Advisories: RHSA-2018:2172
https://access.redhat.com/errata/RHSA-2018:2172
RedHat Security Advisories: RHSA-2018:2216
https://access.redhat.com/errata/RHSA-2018:2216
RedHat Security Advisories: RHSA-2018:2228
https://access.redhat.com/errata/RHSA-2018:2228
RedHat Security Advisories: RHSA-2018:2246
https://access.redhat.com/errata/RHSA-2018:2246
RedHat Security Advisories: RHSA-2018:2250
https://access.redhat.com/errata/RHSA-2018:2250
RedHat Security Advisories: RHSA-2018:2258
https://access.redhat.com/errata/RHSA-2018:2258
RedHat Security Advisories: RHSA-2018:2289
https://access.redhat.com/errata/RHSA-2018:2289
RedHat Security Advisories: RHSA-2018:2309
https://access.redhat.com/errata/RHSA-2018:2309
RedHat Security Advisories: RHSA-2018:2328
https://access.redhat.com/errata/RHSA-2018:2328
RedHat Security Advisories: RHSA-2018:2363
https://access.redhat.com/errata/RHSA-2018:2363
RedHat Security Advisories: RHSA-2018:2364
https://access.redhat.com/errata/RHSA-2018:2364
RedHat Security Advisories: RHSA-2018:2387
https://access.redhat.com/errata/RHSA-2018:2387
RedHat Security Advisories: RHSA-2018:2394
https://access.redhat.com/errata/RHSA-2018:2394
RedHat Security Advisories: RHSA-2018:2396
https://access.redhat.com/errata/RHSA-2018:2396
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3396
https://access.redhat.com/errata/RHSA-2018:3396
RedHat Security Advisories: RHSA-2018:3397
https://access.redhat.com/errata/RHSA-2018:3397
RedHat Security Advisories: RHSA-2018:3398
https://access.redhat.com/errata/RHSA-2018:3398
RedHat Security Advisories: RHSA-2018:3399
https://access.redhat.com/errata/RHSA-2018:3399
RedHat Security Advisories: RHSA-2018:3400
https://access.redhat.com/errata/RHSA-2018:3400
RedHat Security Advisories: RHSA-2018:3401
https://access.redhat.com/errata/RHSA-2018:3401
RedHat Security Advisories: RHSA-2018:3402
https://access.redhat.com/errata/RHSA-2018:3402
RedHat Security Advisories: RHSA-2018:3407
https://access.redhat.com/errata/RHSA-2018:3407
RedHat Security Advisories: RHSA-2018:3423
https://access.redhat.com/errata/RHSA-2018:3423
RedHat Security Advisories: RHSA-2018:3424
https://access.redhat.com/errata/RHSA-2018:3424
RedHat Security Advisories: RHSA-2018:3425
https://access.redhat.com/errata/RHSA-2018:3425
RedHat Security Advisories: RHSA-2019:0148
https://access.redhat.com/errata/RHSA-2019:0148
RedHat Security Advisories: RHSA-2019:1046
https://access.redhat.com/errata/RHSA-2019:1046
http://www.securitytracker.com/id/1040949
http://www.securitytracker.com/id/1042004
SuSE Security Announcement: openSUSE-SU-2019:1438 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
SuSE Security Announcement: openSUSE-SU-2019:1439 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
SuSE Security Announcement: openSUSE-SU-2020:1325 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html
https://usn.ubuntu.com/3651-1/
https://usn.ubuntu.com/3652-1/
https://usn.ubuntu.com/3653-1/
https://usn.ubuntu.com/3653-2/
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3655-1/
https://usn.ubuntu.com/3655-2/
https://usn.ubuntu.com/3679-1/
https://usn.ubuntu.com/3680-1/
https://usn.ubuntu.com/3756-1/
https://usn.ubuntu.com/3777-3/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.