Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815797
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4540688)
Resumen:This host is missing a critical security; update according to Microsoft KB4540688
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4540688

Vulnerability Insight:
Multiple flaws exist when,

- Windows Error Reporting improperly handles memory.

- Windows GDI component improperly discloses the contents of its memory.

- Windows Graphics Component improperly handles objects in memory.

- Windows Network Connections Service improperly handles objects in memory.

- Connected User Experiences and Telemetry Service improperly handles file
operations.

Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation allows an attacker
to execute arbitrary code, elevate privileges, disclose sensitive information
and conduct tampering attacks.

Affected Software/OS:
- Microsoft Windows 7 for 32-bit/x64 Systems Service Pack 1

- Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-0645
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0645
Common Vulnerability Exposure (CVE) ID: CVE-2020-0684
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0684
Common Vulnerability Exposure (CVE) ID: CVE-2020-0768
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0768
Common Vulnerability Exposure (CVE) ID: CVE-2020-0769
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0769
Common Vulnerability Exposure (CVE) ID: CVE-2020-0770
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0770
Common Vulnerability Exposure (CVE) ID: CVE-2020-0771
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0771
Common Vulnerability Exposure (CVE) ID: CVE-2020-0772
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0772
Common Vulnerability Exposure (CVE) ID: CVE-2020-0773
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0773
Common Vulnerability Exposure (CVE) ID: CVE-2020-0774
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0774
Common Vulnerability Exposure (CVE) ID: CVE-2020-0778
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0778
Common Vulnerability Exposure (CVE) ID: CVE-2020-0779
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0779
Common Vulnerability Exposure (CVE) ID: CVE-2020-0781
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0781
Common Vulnerability Exposure (CVE) ID: CVE-2020-0783
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0783
Common Vulnerability Exposure (CVE) ID: CVE-2020-0785
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0785
Common Vulnerability Exposure (CVE) ID: CVE-2020-0787
http://packetstormsecurity.com/files/158056/Background-Intelligent-Transfer-Service-Privilege-Escalation.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0787
Common Vulnerability Exposure (CVE) ID: CVE-2020-0788
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0788
Common Vulnerability Exposure (CVE) ID: CVE-2020-0791
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0791
Common Vulnerability Exposure (CVE) ID: CVE-2020-0802
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0802
Common Vulnerability Exposure (CVE) ID: CVE-2020-0803
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0803
Common Vulnerability Exposure (CVE) ID: CVE-2020-0804
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0804
Common Vulnerability Exposure (CVE) ID: CVE-2020-0806
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0806
Common Vulnerability Exposure (CVE) ID: CVE-2020-0814
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0814
Common Vulnerability Exposure (CVE) ID: CVE-2020-0822
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0822
https://lists.apache.org/thread.html/r5be80ba868a11a1f64e4922399f171b8619bca4bc2039f79cf913928@%3Cjava-dev.axis.apache.org%3E
https://lists.apache.org/thread.html/r393d4f431683e99c839b4aed68f720b8583bca6c35cd84adccaa02be@%3Cjava-dev.axis.apache.org%3E
https://lists.apache.org/thread.html/r258f18d563859c0ef9584fd7341426bd14f5042bdf7e7bc396d91272@%3Cjava-dev.axis.apache.org%3E
https://lists.apache.org/thread.html/r02687681920bb91816b735cc48847eef77c473a749678d855fbb565d@%3Cjava-dev.axis.apache.org%3E
https://lists.apache.org/thread.html/r31d9c450e6d84e82e85c2dd1a7586f56ae4ed6776e5b8765c30fe2ac@%3Cjava-user.axis.apache.org%3E
https://lists.apache.org/thread.html/r492afeeeb1bfe484f2f4a1f5d296eee49b13eb0c579ac460e3d7d957@%3Cjava-user.axis.apache.org%3E
https://lists.apache.org/thread.html/rf3058e80123e804b74face024752c1ded5213e63011de139f25977bc@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r6dbbfd80c4b335685e2a561f85013593e7b99934d4cdfc5fc129f4ce@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/reddd31784f5cf8dfb80e473ae1d4f0f28a8367362bd7edaeb2988f86@%3Cdev.tomcat.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2020-0824
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0824
Common Vulnerability Exposure (CVE) ID: CVE-2020-0830
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0830
Common Vulnerability Exposure (CVE) ID: CVE-2020-0832
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0832
Common Vulnerability Exposure (CVE) ID: CVE-2020-0833
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0833
Common Vulnerability Exposure (CVE) ID: CVE-2020-0842
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0842
Common Vulnerability Exposure (CVE) ID: CVE-2020-0843
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0843
Common Vulnerability Exposure (CVE) ID: CVE-2020-0844
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0844
Common Vulnerability Exposure (CVE) ID: CVE-2020-0845
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0845
Common Vulnerability Exposure (CVE) ID: CVE-2020-0847
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0847
Common Vulnerability Exposure (CVE) ID: CVE-2020-0849
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0849
Common Vulnerability Exposure (CVE) ID: CVE-2020-0853
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0853
Common Vulnerability Exposure (CVE) ID: CVE-2020-0860
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0860
Common Vulnerability Exposure (CVE) ID: CVE-2020-0871
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0871
Common Vulnerability Exposure (CVE) ID: CVE-2020-0874
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0874
Common Vulnerability Exposure (CVE) ID: CVE-2020-0877
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0877
Common Vulnerability Exposure (CVE) ID: CVE-2020-0879
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0879
Common Vulnerability Exposure (CVE) ID: CVE-2020-0880
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0880
Common Vulnerability Exposure (CVE) ID: CVE-2020-0881
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0881
Common Vulnerability Exposure (CVE) ID: CVE-2020-0882
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0882
Common Vulnerability Exposure (CVE) ID: CVE-2020-0883
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0883
Common Vulnerability Exposure (CVE) ID: CVE-2020-0885
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0885
Common Vulnerability Exposure (CVE) ID: CVE-2020-0887
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0887
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.