Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.812762
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Multiple Vulnerabilities (KB4074592)
Zusammenfassung:This host is missing a critical security; update according to Microsoft KB4074592
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft KB4074592

Vulnerability Insight:
Multiple flaws exist due to:

- The scripting engine improperly handles objects in memory in Microsoft
browsers.

- The windows kernel fails to properly handle objects in memory.

- The windows Common Log File System (CLFS) driver improperly handles
objects in memory.

- The VBScript improperly discloses the contents of its memory.

- The scripting engine improperly handles objects in memory in Microsoft Edge.

- The scripting engine improperly handles objects in memory in Internet Explorer.

- The storage Services improperly handles objects in memory.

- The NTFS improperly handles objects.

- The AppContainer improperly implements constrained impersonation.

- Microsoft has deprecated the Document Signing functionality in XPS Viewer.

- Microsoft Edge improperly handles requests of different origins.

Vulnerability Impact:
Successful exploitation will allow
an attacker who successfully exploited the vulnerability to gain the same
user rights as the current user, run arbitrary code in kernel mode, run
processes in an elevated context, circumvent a User Mode Code Integrity
(UMCI) policy on the machine, spoof content, perform phishing attacks, or
otherwise manipulate content of a document, force the browser to send data
that would otherwise be restricted and retrieve the memory address of a
kernel object.

Affected Software/OS:
Microsoft Windows 10 Version 1703 x32/x64.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-0742
BugTraq ID: 102937
http://www.securityfocus.com/bid/102937
http://www.securitytracker.com/id/1040373
Common Vulnerability Exposure (CVE) ID: CVE-2018-0756
BugTraq ID: 102941
http://www.securityfocus.com/bid/102941
Common Vulnerability Exposure (CVE) ID: CVE-2018-0757
BugTraq ID: 102947
http://www.securityfocus.com/bid/102947
Common Vulnerability Exposure (CVE) ID: CVE-2018-0763
BugTraq ID: 102873
http://www.securityfocus.com/bid/102873
http://www.securitytracker.com/id/1040372
Common Vulnerability Exposure (CVE) ID: CVE-2018-0771
BugTraq ID: 102857
http://www.securityfocus.com/bid/102857
Common Vulnerability Exposure (CVE) ID: CVE-2018-0809
BugTraq ID: 102933
http://www.securityfocus.com/bid/102933
Common Vulnerability Exposure (CVE) ID: CVE-2018-0820
BugTraq ID: 102945
http://www.securityfocus.com/bid/102945
Common Vulnerability Exposure (CVE) ID: CVE-2018-0821
BugTraq ID: 102939
http://www.securityfocus.com/bid/102939
https://www.exploit-db.com/exploits/44149/
http://www.securitytracker.com/id/1040379
Common Vulnerability Exposure (CVE) ID: CVE-2018-0822
BugTraq ID: 102942
http://www.securityfocus.com/bid/102942
https://www.exploit-db.com/exploits/44147/
http://www.securitytracker.com/id/1040378
Common Vulnerability Exposure (CVE) ID: CVE-2018-0825
BugTraq ID: 102920
http://www.securityfocus.com/bid/102920
http://www.securitytracker.com/id/1040366
Common Vulnerability Exposure (CVE) ID: CVE-2018-0826
BugTraq ID: 102944
http://www.securityfocus.com/bid/102944
https://www.exploit-db.com/exploits/44152/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0827
BugTraq ID: 102927
http://www.securityfocus.com/bid/102927
Common Vulnerability Exposure (CVE) ID: CVE-2018-0829
BugTraq ID: 102948
http://www.securityfocus.com/bid/102948
Common Vulnerability Exposure (CVE) ID: CVE-2018-0830
BugTraq ID: 102949
http://www.securityfocus.com/bid/102949
Common Vulnerability Exposure (CVE) ID: CVE-2018-0831
BugTraq ID: 102943
http://www.securityfocus.com/bid/102943
Common Vulnerability Exposure (CVE) ID: CVE-2018-0832
BugTraq ID: 102923
http://www.securityfocus.com/bid/102923
https://www.exploit-db.com/exploits/44146/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0834
BugTraq ID: 102859
http://www.securityfocus.com/bid/102859
https://www.exploit-db.com/exploits/44078/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0835
BugTraq ID: 102874
http://www.securityfocus.com/bid/102874
https://www.exploit-db.com/exploits/44079/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0836
BugTraq ID: 102875
http://www.securityfocus.com/bid/102875
Common Vulnerability Exposure (CVE) ID: CVE-2018-0837
BugTraq ID: 102876
http://www.securityfocus.com/bid/102876
https://www.exploit-db.com/exploits/44081/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0838
BugTraq ID: 102877
http://www.securityfocus.com/bid/102877
https://www.exploit-db.com/exploits/44080/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0839
BugTraq ID: 102860
http://www.securityfocus.com/bid/102860
Common Vulnerability Exposure (CVE) ID: CVE-2018-0840
BugTraq ID: 102886
http://www.securityfocus.com/bid/102886
https://www.exploit-db.com/exploits/44077/
http://www.securitytracker.com/id/1040369
Common Vulnerability Exposure (CVE) ID: CVE-2018-0842
BugTraq ID: 102946
http://www.securityfocus.com/bid/102946
http://www.securitytracker.com/id/1040371
Common Vulnerability Exposure (CVE) ID: CVE-2018-0844
BugTraq ID: 102929
http://www.securityfocus.com/bid/102929
http://www.securitytracker.com/id/1040380
Common Vulnerability Exposure (CVE) ID: CVE-2018-0846
BugTraq ID: 102931
http://www.securityfocus.com/bid/102931
Common Vulnerability Exposure (CVE) ID: CVE-2018-0847
BugTraq ID: 102861
http://www.securityfocus.com/bid/102861
http://www.securitytracker.com/id/1040370
Common Vulnerability Exposure (CVE) ID: CVE-2018-0856
BugTraq ID: 102880
http://www.securityfocus.com/bid/102880
Common Vulnerability Exposure (CVE) ID: CVE-2018-0857
BugTraq ID: 102881
http://www.securityfocus.com/bid/102881
Common Vulnerability Exposure (CVE) ID: CVE-2018-0859
BugTraq ID: 102882
http://www.securityfocus.com/bid/102882
Common Vulnerability Exposure (CVE) ID: CVE-2018-0860
BugTraq ID: 102883
http://www.securityfocus.com/bid/102883
https://www.exploit-db.com/exploits/44076/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0861
BugTraq ID: 102884
http://www.securityfocus.com/bid/102884
Common Vulnerability Exposure (CVE) ID: CVE-2018-0866
BugTraq ID: 103032
http://www.securityfocus.com/bid/103032
https://www.exploit-db.com/exploits/44153/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.