Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815436
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4512501)
Resumen:This host is missing a critical security; update according to Microsoft KB4512501
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4512501

Vulnerability Insight:
Multiple flaws exist due to:

- Windows improperly handles objects in memory.

- Microsoft Hyper-V Network Switch on a host server fails to properly
validate input from a privileged user on a guest operating system.

- Windows DirectX improperly handles objects in memory.

- Windows GDI component improperly discloses the contents of its memory.

- Windows font library improperly handles specially crafted embedded
fonts.

- Windows improperly handles calls to Advanced Local Procedure Call (ALPC).

- Windows Jet Database Engine improperly handles objects in memory.

- The Chakra scripting engine improperly handles objects in memory in
Microsoft Edge.

- Windows RDP server improperly discloses the contents of its memory.

- Windows kernel fails to properly handle objects in memory.

Please see the references for more information about the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow an attacker
to run arbitrary code on the client machine, obtain information to further
compromise user's system, elevate privileges and create a denial of service
condition causing the target system to become unresponsive.

Affected Software/OS:
- Microsoft Windows 10 Version 1803 for x64-based Systems

- Microsoft Windows 10 Version 1803 for 32-bit Systems

Solution:
The vendor has released updates. Please see
the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-0714
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0714
Common Vulnerability Exposure (CVE) ID: CVE-2019-0715
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0715
Common Vulnerability Exposure (CVE) ID: CVE-2019-1168
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1168
Common Vulnerability Exposure (CVE) ID: CVE-2019-1171
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1171
Common Vulnerability Exposure (CVE) ID: CVE-2019-1172
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1172
Common Vulnerability Exposure (CVE) ID: CVE-2019-0716
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0716
Common Vulnerability Exposure (CVE) ID: CVE-2019-0718
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0718
Common Vulnerability Exposure (CVE) ID: CVE-2019-0720
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0720
Common Vulnerability Exposure (CVE) ID: CVE-2019-0723
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0723
Common Vulnerability Exposure (CVE) ID: CVE-2019-1173
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1173
Common Vulnerability Exposure (CVE) ID: CVE-2019-1175
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1175
Common Vulnerability Exposure (CVE) ID: CVE-2019-1176
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1176
Common Vulnerability Exposure (CVE) ID: CVE-2019-1177
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1177
Common Vulnerability Exposure (CVE) ID: CVE-2019-0736
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0736
Common Vulnerability Exposure (CVE) ID: CVE-2019-0965
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0965
Common Vulnerability Exposure (CVE) ID: CVE-2019-1030
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1030
Common Vulnerability Exposure (CVE) ID: CVE-2019-1057
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1057
Common Vulnerability Exposure (CVE) ID: CVE-2019-1178
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1178
Common Vulnerability Exposure (CVE) ID: CVE-2019-1179
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1179
Common Vulnerability Exposure (CVE) ID: CVE-2019-1180
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1180
Common Vulnerability Exposure (CVE) ID: CVE-2019-1078
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1078
Common Vulnerability Exposure (CVE) ID: CVE-2019-1131
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1131
Common Vulnerability Exposure (CVE) ID: CVE-2019-1133
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1133
Common Vulnerability Exposure (CVE) ID: CVE-2019-1139
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1139
Common Vulnerability Exposure (CVE) ID: CVE-2019-1140
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1140
Common Vulnerability Exposure (CVE) ID: CVE-2019-1181
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1181
Common Vulnerability Exposure (CVE) ID: CVE-2019-1182
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1182
Common Vulnerability Exposure (CVE) ID: CVE-2019-1183
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1183
Common Vulnerability Exposure (CVE) ID: CVE-2019-1184
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1184
Common Vulnerability Exposure (CVE) ID: CVE-2019-1145
http://packetstormsecurity.com/files/154081/Microsoft-Font-Subsetting-DLL-MergeFontPackage-Dangling-Pointer.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1145
Common Vulnerability Exposure (CVE) ID: CVE-2019-1146
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1146
Common Vulnerability Exposure (CVE) ID: CVE-2019-1192
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1192
Common Vulnerability Exposure (CVE) ID: CVE-2019-1193
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1193
Common Vulnerability Exposure (CVE) ID: CVE-2019-1194
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1194
Common Vulnerability Exposure (CVE) ID: CVE-2019-1147
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1147
Common Vulnerability Exposure (CVE) ID: CVE-2019-1148
http://packetstormsecurity.com/files/154084/Microsoft-Font-Subsetting-DLL-GetGlyphId-Out-Of-Bounds-Read.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1148
Common Vulnerability Exposure (CVE) ID: CVE-2019-1149
http://packetstormsecurity.com/files/154086/Microsoft-Font-Subsetting-DLL-FixSbitSubTables-Heap-Corruption.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1149
Common Vulnerability Exposure (CVE) ID: CVE-2019-1195
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1195
Common Vulnerability Exposure (CVE) ID: CVE-2019-1196
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1196
Common Vulnerability Exposure (CVE) ID: CVE-2019-1197
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1197
Common Vulnerability Exposure (CVE) ID: CVE-2019-1198
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1198
Common Vulnerability Exposure (CVE) ID: CVE-2019-1150
http://packetstormsecurity.com/files/154087/Microsoft-Font-Subsetting-DLL-ReadTableIntoStructure-Heap-Corruption.html
http://packetstormsecurity.com/files/154093/Microsoft-Font-Subsetting-DLL-WriteTableFromStructure-Out-Of-Bounds-Read.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1150
Common Vulnerability Exposure (CVE) ID: CVE-2019-1151
http://packetstormsecurity.com/files/154092/Microsoft-Font-Subsetting-DLL-ReadAllocFormat12CharGlyphMapList-Heap-Corruption.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1151
Common Vulnerability Exposure (CVE) ID: CVE-2019-1206
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1206
Common Vulnerability Exposure (CVE) ID: CVE-2019-1212
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1212
Common Vulnerability Exposure (CVE) ID: CVE-2019-1222
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1222
Common Vulnerability Exposure (CVE) ID: CVE-2019-1223
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1223
Common Vulnerability Exposure (CVE) ID: CVE-2019-1152
http://packetstormsecurity.com/files/154096/Microsoft-Font-Subsetting-DLL-MakeFormat12MergedGlyphList-Heap-Corruption.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1152
Common Vulnerability Exposure (CVE) ID: CVE-2019-1153
http://packetstormsecurity.com/files/154098/Microsoft-Font-Subsetting-DLL-FixSbitSubTableFormat1-Out-Of-Bounds-Read.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1153
Common Vulnerability Exposure (CVE) ID: CVE-2019-1224
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1224
Common Vulnerability Exposure (CVE) ID: CVE-2019-1225
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1225
Common Vulnerability Exposure (CVE) ID: CVE-2019-1226
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1226
Common Vulnerability Exposure (CVE) ID: CVE-2019-1227
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1227
Common Vulnerability Exposure (CVE) ID: CVE-2019-9506
CERT/CC vulnerability note: VU#918987
https://www.kb.cert.org/vuls/id/918987/
http://seclists.org/fulldisclosure/2019/Aug/11
http://seclists.org/fulldisclosure/2019/Aug/13
http://seclists.org/fulldisclosure/2019/Aug/14
http://seclists.org/fulldisclosure/2019/Aug/15
http://www.cs.ox.ac.uk/publications/publication12404-abstract.html
https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli
https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
RedHat Security Advisories: RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:2975
RedHat Security Advisories: RHSA-2019:3055
https://access.redhat.com/errata/RHSA-2019:3055
RedHat Security Advisories: RHSA-2019:3076
https://access.redhat.com/errata/RHSA-2019:3076
RedHat Security Advisories: RHSA-2019:3089
https://access.redhat.com/errata/RHSA-2019:3089
RedHat Security Advisories: RHSA-2019:3165
https://access.redhat.com/errata/RHSA-2019:3165
RedHat Security Advisories: RHSA-2019:3187
https://access.redhat.com/errata/RHSA-2019:3187
RedHat Security Advisories: RHSA-2019:3217
https://access.redhat.com/errata/RHSA-2019:3217
RedHat Security Advisories: RHSA-2019:3218
https://access.redhat.com/errata/RHSA-2019:3218
RedHat Security Advisories: RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
RedHat Security Advisories: RHSA-2019:3231
https://access.redhat.com/errata/RHSA-2019:3231
RedHat Security Advisories: RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RedHat Security Advisories: RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
SuSE Security Announcement: openSUSE-SU-2019:2307 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html
SuSE Security Announcement: openSUSE-SU-2019:2308 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/
https://usn.ubuntu.com/4147-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-1155
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1155
Common Vulnerability Exposure (CVE) ID: CVE-2019-1156
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1156
Common Vulnerability Exposure (CVE) ID: CVE-2019-1157
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1157
Common Vulnerability Exposure (CVE) ID: CVE-2019-9511
Bugtraq: 20190822 [SECURITY] [DSA 4505-1] nginx security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/40
Bugtraq: 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/1
CERT/CC vulnerability note: VU#605641
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS
https://www.synology.com/security/advisory/Synology_SA_19_33
Debian Security Information: DSA-4505 (Google Search)
https://www.debian.org/security/2019/dsa-4505
Debian Security Information: DSA-4511 (Google Search)
https://www.debian.org/security/2019/dsa-4511
Debian Security Information: DSA-4669 (Google Search)
https://www.debian.org/security/2020/dsa-4669
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
RedHat Security Advisories: RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2692
RedHat Security Advisories: RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2745
RedHat Security Advisories: RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2746
RedHat Security Advisories: RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2775
RedHat Security Advisories: RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2799
RedHat Security Advisories: RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2925
RedHat Security Advisories: RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2939
RedHat Security Advisories: RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2949
RedHat Security Advisories: RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2955
RedHat Security Advisories: RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:2966
RedHat Security Advisories: RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3041
RedHat Security Advisories: RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3932
RedHat Security Advisories: RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3933
RedHat Security Advisories: RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:3935
RedHat Security Advisories: RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4018
RedHat Security Advisories: RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4019
RedHat Security Advisories: RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4020
RedHat Security Advisories: RHSA-2019:4021
https://access.redhat.com/errata/RHSA-2019:4021
SuSE Security Announcement: openSUSE-SU-2019:2114 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
SuSE Security Announcement: openSUSE-SU-2019:2115 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
SuSE Security Announcement: openSUSE-SU-2019:2120 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
SuSE Security Announcement: openSUSE-SU-2019:2232 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
SuSE Security Announcement: openSUSE-SU-2019:2234 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
SuSE Security Announcement: openSUSE-SU-2019:2264 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://usn.ubuntu.com/4099-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9512
Bugtraq: 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0 (Google Search)
https://seclists.org/bugtraq/2019/Aug/24
Bugtraq: 20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/31
Bugtraq: 20190825 [SECURITY] [DSA 4508-1] h2o security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/43
Bugtraq: 20190910 [SECURITY] [DSA 4520-1] trafficserver security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/18
Debian Security Information: DSA-4503 (Google Search)
https://www.debian.org/security/2019/dsa-4503
Debian Security Information: DSA-4508 (Google Search)
https://www.debian.org/security/2019/dsa-4508
Debian Security Information: DSA-4520 (Google Search)
https://www.debian.org/security/2019/dsa-4520
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
http://seclists.org/fulldisclosure/2019/Aug/16
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html
http://www.openwall.com/lists/oss-security/2019/08/20/1
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E
RedHat Security Advisories: RHSA-2019:2594
https://access.redhat.com/errata/RHSA-2019:2594
RedHat Security Advisories: RHSA-2019:2661
https://access.redhat.com/errata/RHSA-2019:2661
RedHat Security Advisories: RHSA-2019:2682
https://access.redhat.com/errata/RHSA-2019:2682
RedHat Security Advisories: RHSA-2019:2690
https://access.redhat.com/errata/RHSA-2019:2690
RedHat Security Advisories: RHSA-2019:2726
https://access.redhat.com/errata/RHSA-2019:2726
RedHat Security Advisories: RHSA-2019:2766
https://access.redhat.com/errata/RHSA-2019:2766
RedHat Security Advisories: RHSA-2019:2769
https://access.redhat.com/errata/RHSA-2019:2769
RedHat Security Advisories: RHSA-2019:2796
https://access.redhat.com/errata/RHSA-2019:2796
RedHat Security Advisories: RHSA-2019:2861
https://access.redhat.com/errata/RHSA-2019:2861
RedHat Security Advisories: RHSA-2019:3131
https://access.redhat.com/errata/RHSA-2019:3131
RedHat Security Advisories: RHSA-2019:3245
https://access.redhat.com/errata/RHSA-2019:3245
RedHat Security Advisories: RHSA-2019:3265
https://access.redhat.com/errata/RHSA-2019:3265
RedHat Security Advisories: RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:3892
RedHat Security Advisories: RHSA-2019:3906
https://access.redhat.com/errata/RHSA-2019:3906
RedHat Security Advisories: RHSA-2019:4040
https://access.redhat.com/errata/RHSA-2019:4040
RedHat Security Advisories: RHSA-2019:4041
https://access.redhat.com/errata/RHSA-2019:4041
RedHat Security Advisories: RHSA-2019:4042
https://access.redhat.com/errata/RHSA-2019:4042
RedHat Security Advisories: RHSA-2019:4045
https://access.redhat.com/errata/RHSA-2019:4045
RedHat Security Advisories: RHSA-2019:4269
https://access.redhat.com/errata/RHSA-2019:4269
RedHat Security Advisories: RHSA-2019:4273
https://access.redhat.com/errata/RHSA-2019:4273
RedHat Security Advisories: RHSA-2019:4352
https://access.redhat.com/errata/RHSA-2019:4352
RedHat Security Advisories: RHSA-2020:0406
https://access.redhat.com/errata/RHSA-2020:0406
RedHat Security Advisories: RHSA-2020:0727
https://access.redhat.com/errata/RHSA-2020:0727
SuSE Security Announcement: openSUSE-SU-2019:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html
SuSE Security Announcement: openSUSE-SU-2019:2056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html
SuSE Security Announcement: openSUSE-SU-2019:2072 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html
SuSE Security Announcement: openSUSE-SU-2019:2085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html
SuSE Security Announcement: openSUSE-SU-2019:2130 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html
https://usn.ubuntu.com/4308-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9513
Common Vulnerability Exposure (CVE) ID: CVE-2019-9514
Common Vulnerability Exposure (CVE) ID: CVE-2019-9518
https://lists.apache.org/thread.html/r99a625fb17032646d96cd23dec49603ff630e9318e44a686d63046bc@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rd31230d01fa6aad18bdadc0720acd1747e53690bd35f73a48e7a9b75@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/2653c56545573b528f3f6352a29eccaf498bd6fb2a6a59568d81a61d@%3Cannounce.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/ff5b0821a6985159a832ff6d1a4bd311ac07ecc7db1e2d8bab619107@%3Cdev.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/091b518265bce56a16af87b77c8cfacda902a02079e866f9fdf13b61@%3Cusers.trafficserver.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2019-1158
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1158
Common Vulnerability Exposure (CVE) ID: CVE-2019-1159
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1159
Common Vulnerability Exposure (CVE) ID: CVE-2019-1162
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1162
Common Vulnerability Exposure (CVE) ID: CVE-2019-1163
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1163
Common Vulnerability Exposure (CVE) ID: CVE-2019-1164
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1164
Common Vulnerability Exposure (CVE) ID: CVE-2019-1143
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1143
Common Vulnerability Exposure (CVE) ID: CVE-2019-1144
http://packetstormsecurity.com/files/154085/Microsoft-Font-Subsetting-DLL-MergeFormat12Cmap-MakeFormat12MergedGlyphList-Double-Free.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1144
Common Vulnerability Exposure (CVE) ID: CVE-2019-1186
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1186
Common Vulnerability Exposure (CVE) ID: CVE-2019-1187
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1187
Common Vulnerability Exposure (CVE) ID: CVE-2019-1188
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1188
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.