Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815513
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4507452)
Resumen:This host is missing a critical security; update according to Microsoft KB4507452
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4507452

Vulnerability Insight:
Multiple flaws exist due to:

- Remote Desktop Services improperly handles clipboard redirection.

- Scripting Engine improperly handles objects in memory in Internet Explorer.

- Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF),
allow signing of SAML tokens with arbitrary symmetric keys.

- Windows kernel improperly handles objects in memory.

- Kernel Information Disclosure Vulnerability (SWAPGS Attack).

Please see the references for more information about the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow
an attacker to execute arbitrary code, elevate privileges by escaping a
sandbox and gain access to sensitive information.

Affected Software/OS:
Microsoft Windows Server 2008 x32/x64 Edition Service Pack 2.

Solution:
The vendor has released updates. Please see
the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-0683
Common Vulnerability Exposure (CVE) ID: CVE-2019-0887
BugTraq ID: 108964
http://www.securityfocus.com/bid/108964
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0887
https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
https://research.checkpoint.com/reverse-rdp-the-hyper-v-connection/
Common Vulnerability Exposure (CVE) ID: CVE-2019-1004
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1004
Common Vulnerability Exposure (CVE) ID: CVE-2019-1006
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1006
Common Vulnerability Exposure (CVE) ID: CVE-2019-1059
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1059
Common Vulnerability Exposure (CVE) ID: CVE-2019-1063
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1063
Common Vulnerability Exposure (CVE) ID: CVE-2019-1071
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1071
Common Vulnerability Exposure (CVE) ID: CVE-2019-1073
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1073
Common Vulnerability Exposure (CVE) ID: CVE-2019-1085
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1085
Common Vulnerability Exposure (CVE) ID: CVE-2019-1088
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1088
Common Vulnerability Exposure (CVE) ID: CVE-2019-1089
http://packetstormsecurity.com/files/153683/Microsoft-Windows-RPCSS-Activation-Kernel-Security-Callback-Privilege-Escalation.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1089
Common Vulnerability Exposure (CVE) ID: CVE-2019-1093
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1093
Common Vulnerability Exposure (CVE) ID: CVE-2019-1094
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1094
Common Vulnerability Exposure (CVE) ID: CVE-2019-1095
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1095
Common Vulnerability Exposure (CVE) ID: CVE-2019-1096
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1096
Common Vulnerability Exposure (CVE) ID: CVE-2019-1097
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1097
Common Vulnerability Exposure (CVE) ID: CVE-2019-1098
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1098
Common Vulnerability Exposure (CVE) ID: CVE-2019-1099
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1099
Common Vulnerability Exposure (CVE) ID: CVE-2019-1100
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1100
Common Vulnerability Exposure (CVE) ID: CVE-2019-1101
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1101
Common Vulnerability Exposure (CVE) ID: CVE-2019-1102
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1102
Common Vulnerability Exposure (CVE) ID: CVE-2019-1104
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1104
Common Vulnerability Exposure (CVE) ID: CVE-2019-1108
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1108
Common Vulnerability Exposure (CVE) ID: CVE-2019-1116
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1116
Common Vulnerability Exposure (CVE) ID: CVE-2019-1125
http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125
RedHat Security Advisories: RHBA-2019:2824
https://access.redhat.com/errata/RHBA-2019:2824
RedHat Security Advisories: RHBA-2019:3248
https://access.redhat.com/errata/RHBA-2019:3248
RedHat Security Advisories: RHSA-2019:2600
https://access.redhat.com/errata/RHSA-2019:2600
RedHat Security Advisories: RHSA-2019:2609
https://access.redhat.com/errata/RHSA-2019:2609
RedHat Security Advisories: RHSA-2019:2695
https://access.redhat.com/errata/RHSA-2019:2695
RedHat Security Advisories: RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RedHat Security Advisories: RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RedHat Security Advisories: RHSA-2019:2899
https://access.redhat.com/errata/RHSA-2019:2899
RedHat Security Advisories: RHSA-2019:2900
https://access.redhat.com/errata/RHSA-2019:2900
RedHat Security Advisories: RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:2975
RedHat Security Advisories: RHSA-2019:3011
https://access.redhat.com/errata/RHSA-2019:3011
RedHat Security Advisories: RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
Common Vulnerability Exposure (CVE) ID: CVE-2019-1132
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1132
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.