Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.812290
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Multiple Vulnerabilities (KB4056888)
Zusammenfassung:This host is missing a critical security; update according to Microsoft KB4056888
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft KB4056888

Vulnerability Insight:
Multiple flaws exist due to:

- Microsoft Edge does not properly enforce cross-domain policies.

- The scripting engine handles objects in memory in Microsoft Edge.

- The scripting engine handles objects in memory in Microsoft Browsers.

- Windows Adobe Type Manager Font Driver (ATMFD.dll) fails to properly
handle objects in memory.

- Microsoft Edge PDF Reader improperly handles objects in memory.

- Windows kernel fails to properly handle objects in memory.

- An error in the way that the Windows Kernel API enforces permissions.

- An error in the Microsoft Server Message Block (SMB) Server when an attacker
with valid credentials attempts to open a specially crafted file over the SMB
protocol on the same machine.

- An error in the Windows kernel.

- Multiple errors leading to 'speculative execution side-channel attacks' that
affect many modern processors and operating systems including Intel, AMD, and ARM.

- .NET, and .NET core, improperly process XML documents.

- Microsoft .NET Framework (and .NET Core) components do not completely validate
certificates.

Vulnerability Impact:
Successful exploitation will allow an attacker
to elevate privileges, execute arbitrary code in the context of the current
user, potentially read data that was not intended to be disclosed, impersonate
processes, interject cross-process communication, or interrupt system
functionality, bypass certain security checks in the operating system, could
cause a denial of service against a .NET application and can cause a target
system to stop responding and can be used to read the content of memory
across a trusted boundary and can therefore lead to information disclosure
and some unspecified impacts too.

Affected Software/OS:
Microsoft Windows 10 Version 1511 x32/x64.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-0744
BugTraq ID: 102351
http://www.securityfocus.com/bid/102351
https://www.exploit-db.com/exploits/43446/
http://www.securitytracker.com/id/1040090
Common Vulnerability Exposure (CVE) ID: CVE-2018-0746
BugTraq ID: 102365
http://www.securityfocus.com/bid/102365
https://www.exploit-db.com/exploits/43471/
http://www.securitytracker.com/id/1040097
Common Vulnerability Exposure (CVE) ID: CVE-2018-0747
BugTraq ID: 102366
http://www.securityfocus.com/bid/102366
Common Vulnerability Exposure (CVE) ID: CVE-2018-0748
BugTraq ID: 102354
http://www.securityfocus.com/bid/102354
https://www.exploit-db.com/exploits/43514/
https://95cnsec.com/windows-kernel-cve-2018-0748-exploit.html
http://www.securitytracker.com/id/1040095
Common Vulnerability Exposure (CVE) ID: CVE-2018-0749
BugTraq ID: 102355
http://www.securityfocus.com/bid/102355
https://www.exploit-db.com/exploits/43517/
https://95cnsec.com/windows-smb-cve-2018-0749-exploit.html
http://www.securitytracker.com/id/1040096
Common Vulnerability Exposure (CVE) ID: CVE-2018-0751
BugTraq ID: 102359
http://www.securityfocus.com/bid/102359
https://www.exploit-db.com/exploits/43515/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0752
BugTraq ID: 102360
http://www.securityfocus.com/bid/102360
https://www.exploit-db.com/exploits/43516/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0753
BugTraq ID: 102361
http://www.securityfocus.com/bid/102361
http://www.securitytracker.com/id/1040089
Common Vulnerability Exposure (CVE) ID: CVE-2018-0754
BugTraq ID: 102362
http://www.securityfocus.com/bid/102362
http://www.securitytracker.com/id/1040098
Common Vulnerability Exposure (CVE) ID: CVE-2018-0758
BugTraq ID: 102405
http://www.securityfocus.com/bid/102405
https://www.exploit-db.com/exploits/43491/
http://www.securitytracker.com/id/1040100
Common Vulnerability Exposure (CVE) ID: CVE-2018-0762
BugTraq ID: 102408
http://www.securityfocus.com/bid/102408
http://www.securitytracker.com/id/1040099
Common Vulnerability Exposure (CVE) ID: CVE-2018-0766
BugTraq ID: 102388
http://www.securityfocus.com/bid/102388
Common Vulnerability Exposure (CVE) ID: CVE-2018-0767
BugTraq ID: 102393
http://www.securityfocus.com/bid/102393
https://www.exploit-db.com/exploits/43522/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0769
BugTraq ID: 102396
http://www.securityfocus.com/bid/102396
https://www.exploit-db.com/exploits/43710/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0770
BugTraq ID: 102397
http://www.securityfocus.com/bid/102397
https://www.exploit-db.com/exploits/44075/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0772
BugTraq ID: 102409
http://www.securityfocus.com/bid/102409
Common Vulnerability Exposure (CVE) ID: CVE-2018-0776
BugTraq ID: 102401
http://www.securityfocus.com/bid/102401
https://www.exploit-db.com/exploits/43723/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0777
BugTraq ID: 102402
http://www.securityfocus.com/bid/102402
https://www.exploit-db.com/exploits/43718/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0780
BugTraq ID: 102389
http://www.securityfocus.com/bid/102389
https://www.exploit-db.com/exploits/43720/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0781
BugTraq ID: 102404
http://www.securityfocus.com/bid/102404
Common Vulnerability Exposure (CVE) ID: CVE-2018-0803
BugTraq ID: 102384
http://www.securityfocus.com/bid/102384
Common Vulnerability Exposure (CVE) ID: CVE-2017-5753
BugTraq ID: 102371
http://www.securityfocus.com/bid/102371
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
CERT/CC vulnerability note: VU#180049
https://www.kb.cert.org/vuls/id/180049
CERT/CC vulnerability note: VU#584653
http://www.kb.cert.org/vuls/id/584653
Cisco Security Advisory: 20180104 CPU Side-Channel Information Disclosure Vulnerabilities
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://www.exploit-db.com/exploits/43427/
https://security.gentoo.org/glsa/201810-06
http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
https://spectreattack.com/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
RedHat Security Advisories: RHSA-2018:0292
https://access.redhat.com/errata/RHSA-2018:0292
http://www.securitytracker.com/id/1040071
SuSE Security Announcement: SUSE-SU-2018:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2018:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
SuSE Security Announcement: SUSE-SU-2018:0012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html
SuSE Security Announcement: openSUSE-SU-2018:0022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html
SuSE Security Announcement: openSUSE-SU-2018:0023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html
https://usn.ubuntu.com/usn/usn-3516-1/
https://usn.ubuntu.com/3540-1/
https://usn.ubuntu.com/3540-2/
https://usn.ubuntu.com/3541-1/
https://usn.ubuntu.com/3541-2/
https://usn.ubuntu.com/3542-1/
https://usn.ubuntu.com/3542-2/
https://usn.ubuntu.com/3549-1/
https://usn.ubuntu.com/3580-1/
https://usn.ubuntu.com/3597-1/
https://usn.ubuntu.com/3597-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5715
BugTraq ID: 102376
http://www.securityfocus.com/bid/102376
Bugtraq: 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu (Google Search)
https://seclists.org/bugtraq/2019/Nov/16
Debian Security Information: DSA-4120 (Google Search)
https://www.debian.org/security/2018/dsa-4120
Debian Security Information: DSA-4213 (Google Search)
https://www.debian.org/security/2018/dsa-4213
FreeBSD Security Advisory: FreeBSD-SA-18:03
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html
SuSE Security Announcement: SUSE-SU-2018:0006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html
SuSE Security Announcement: SUSE-SU-2018:0007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html
SuSE Security Announcement: SUSE-SU-2018:0008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html
SuSE Security Announcement: SUSE-SU-2018:0009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.html
SuSE Security Announcement: SUSE-SU-2018:0019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.html
SuSE Security Announcement: SUSE-SU-2018:0020 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.html
SuSE Security Announcement: openSUSE-SU-2018:0013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.html
https://usn.ubuntu.com/3531-1/
https://usn.ubuntu.com/3531-3/
https://usn.ubuntu.com/3560-1/
https://usn.ubuntu.com/3561-1/
https://usn.ubuntu.com/3581-1/
https://usn.ubuntu.com/3581-2/
https://usn.ubuntu.com/3582-1/
https://usn.ubuntu.com/3582-2/
https://usn.ubuntu.com/3594-1/
https://usn.ubuntu.com/3620-2/
https://usn.ubuntu.com/3690-1/
https://usn.ubuntu.com/3777-3/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5754
BugTraq ID: 102378
http://www.securityfocus.com/bid/102378
BugTraq ID: 106128
http://www.securityfocus.com/bid/106128
Debian Security Information: DSA-4078 (Google Search)
https://www.debian.org/security/2018/dsa-4078
Debian Security Information: DSA-4082 (Google Search)
https://www.debian.org/security/2018/dsa-4082
https://meltdownattack.com/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html
https://usn.ubuntu.com/usn/usn-3522-2/
https://usn.ubuntu.com/3522-3/
https://usn.ubuntu.com/3522-4/
https://usn.ubuntu.com/3523-1/
https://usn.ubuntu.com/usn/usn-3523-2/
https://usn.ubuntu.com/usn/usn-3524-2/
https://usn.ubuntu.com/usn/usn-3525-1/
https://usn.ubuntu.com/3583-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0764
BugTraq ID: 102387
http://www.securityfocus.com/bid/102387
RedHat Security Advisories: RHSA-2018:0379
https://access.redhat.com/errata/RHSA-2018:0379
http://www.securitytracker.com/id/1040152
Common Vulnerability Exposure (CVE) ID: CVE-2018-0786
BugTraq ID: 102380
http://www.securityfocus.com/bid/102380
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.