Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.814643
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4480966)
Resumen:This host is missing a critical security; update according to Microsoft KB4480966
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4480966

Vulnerability Insight:
Multiple flaws exist due to:

- Windows kernel improperly handles objects in memory.

- Microsoft Edge improperly accesses objects in memory.

- Chakra scripting engine handles objects in memory in Microsoft Edge.

- Windows DHCP client when an attacker sends specially crafted DHCP responses
to a client.

- MSHTML engine improperly validates input.

- Windows Jet Database Engine improperly handles objects in memory.

- Windows improperly handles authentication requests.

- Windows Subsystem for Linux improperly handles objects in memory.

- Windows Data Sharing Service improperly handles file operations.

- An error in the Microsoft XmlDocument class that could allow an attacker
to escape from the AppContainer sandbox in the browser.

- Windows Hyper-V on a host server fails to properly validate input from an
authenticated user on a guest operating system.

- Windows Runtime improperly handles objects in memory.

- An elevation of privilege exists in Windows COM Desktop Broker.

Vulnerability Impact:
Successful exploitation will allow an attacker
to obtain information to further compromise the user's system, elevate privileges
on an affected system and execute arbitrary code in the context of the current
user.

Affected Software/OS:
- Microsoft Windows 10 Version 1803 for 32-bit Systems

- Microsoft Windows 10 Version 1803 for x64-based Systems

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-0536
BugTraq ID: 106406
http://www.securityfocus.com/bid/106406
Common Vulnerability Exposure (CVE) ID: CVE-2019-0538
BugTraq ID: 106419
http://www.securityfocus.com/bid/106419
Common Vulnerability Exposure (CVE) ID: CVE-2019-0539
BugTraq ID: 106401
http://www.securityfocus.com/bid/106401
https://www.exploit-db.com/exploits/46203/
https://www.exploit-db.com/exploits/46204/
https://www.exploit-db.com/exploits/46485/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0541
BugTraq ID: 106402
http://www.securityfocus.com/bid/106402
https://www.exploit-db.com/exploits/46536/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0543
BugTraq ID: 106408
http://www.securityfocus.com/bid/106408
https://www.exploit-db.com/exploits/46156/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0545
BugTraq ID: 106405
http://www.securityfocus.com/bid/106405
RedHat Security Advisories: RHSA-2019:0040
https://access.redhat.com/errata/RHSA-2019:0040
Common Vulnerability Exposure (CVE) ID: CVE-2019-0551
BugTraq ID: 106386
http://www.securityfocus.com/bid/106386
Common Vulnerability Exposure (CVE) ID: CVE-2019-0552
BugTraq ID: 106407
http://www.securityfocus.com/bid/106407
https://www.exploit-db.com/exploits/46162/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0553
BugTraq ID: 106412
http://www.securityfocus.com/bid/106412
Common Vulnerability Exposure (CVE) ID: CVE-2019-0554
BugTraq ID: 106411
http://www.securityfocus.com/bid/106411
Common Vulnerability Exposure (CVE) ID: CVE-2019-0555
BugTraq ID: 106395
http://www.securityfocus.com/bid/106395
https://www.exploit-db.com/exploits/46185/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0565
BugTraq ID: 106416
http://www.securityfocus.com/bid/106416
Common Vulnerability Exposure (CVE) ID: CVE-2019-0566
BugTraq ID: 106417
http://www.securityfocus.com/bid/106417
https://www.exploit-db.com/exploits/46161/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0567
BugTraq ID: 106418
http://www.securityfocus.com/bid/106418
Common Vulnerability Exposure (CVE) ID: CVE-2019-0568
BugTraq ID: 106420
http://www.securityfocus.com/bid/106420
https://www.exploit-db.com/exploits/46205/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0569
BugTraq ID: 106414
http://www.securityfocus.com/bid/106414
Common Vulnerability Exposure (CVE) ID: CVE-2019-0570
BugTraq ID: 106415
http://www.securityfocus.com/bid/106415
https://www.exploit-db.com/exploits/46184/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0571
BugTraq ID: 106426
http://www.securityfocus.com/bid/106426
https://www.exploit-db.com/exploits/46159/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0572
BugTraq ID: 106428
http://www.securityfocus.com/bid/106428
https://www.exploit-db.com/exploits/46157/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0573
BugTraq ID: 106430
http://www.securityfocus.com/bid/106430
https://www.exploit-db.com/exploits/46158/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0574
BugTraq ID: 106431
http://www.securityfocus.com/bid/106431
https://www.exploit-db.com/exploits/46160/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0575
BugTraq ID: 106404
http://www.securityfocus.com/bid/106404
Common Vulnerability Exposure (CVE) ID: CVE-2019-0576
BugTraq ID: 106422
http://www.securityfocus.com/bid/106422
Common Vulnerability Exposure (CVE) ID: CVE-2019-0577
BugTraq ID: 106423
http://www.securityfocus.com/bid/106423
Common Vulnerability Exposure (CVE) ID: CVE-2019-0578
BugTraq ID: 106424
http://www.securityfocus.com/bid/106424
Common Vulnerability Exposure (CVE) ID: CVE-2019-0579
BugTraq ID: 106425
http://www.securityfocus.com/bid/106425
Common Vulnerability Exposure (CVE) ID: CVE-2019-0580
BugTraq ID: 106429
http://www.securityfocus.com/bid/106429
Common Vulnerability Exposure (CVE) ID: CVE-2019-0581
BugTraq ID: 106432
http://www.securityfocus.com/bid/106432
Common Vulnerability Exposure (CVE) ID: CVE-2019-0582
BugTraq ID: 106433
http://www.securityfocus.com/bid/106433
Common Vulnerability Exposure (CVE) ID: CVE-2019-0583
BugTraq ID: 106435
http://www.securityfocus.com/bid/106435
Common Vulnerability Exposure (CVE) ID: CVE-2019-0584
BugTraq ID: 106436
http://www.securityfocus.com/bid/106436
Common Vulnerability Exposure (CVE) ID: CVE-2019-0547
BugTraq ID: 106394
http://www.securityfocus.com/bid/106394
Common Vulnerability Exposure (CVE) ID: CVE-2019-0549
BugTraq ID: 106409
http://www.securityfocus.com/bid/106409
Common Vulnerability Exposure (CVE) ID: CVE-2019-0550
BugTraq ID: 106385
http://www.securityfocus.com/bid/106385
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.