Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.814619
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Multiple Vulnerabilities (KB4471318)
Zusammenfassung:This host is missing a critical security; update according to Microsoft KB4471318
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft KB4471318

Vulnerability Insight:
Multiple flaws are due to:

- Windows kernel improperly handles objects in memory.

- Internet Explorer VBScript execution policy does not properly
restrict VBScript under specific conditions.

- Scripting engine improperly handles objects in memory in Internet
Explorer.

- Windows kernel-mode driver fails to properly handle objects in memory.

- Internet Explorer improperly accesses objects in memory.

- Windows GDI component improperly discloses the contents of its
memory.

- Windows Domain Name System (DNS) servers when they fail to properly handle
requests.

- Windows Win32k component fails to properly handle objects in
memory.

- VBScript engine improperly handles objects in memory.

- Remote Procedure Call runtime improperly initializes objects in memory.

Vulnerability Impact:
Successful exploitation will allow attackers
to run arbitrary code, elevate privileges and obtain information to further
compromise the user's system.

Affected Software/OS:
- Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1

- Microsoft Windows 7 for 32-bit/x64 Systems Service Pack 1

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-8477
BugTraq ID: 106081
http://www.securityfocus.com/bid/106081
Common Vulnerability Exposure (CVE) ID: CVE-2018-8514
BugTraq ID: 106079
http://www.securityfocus.com/bid/106079
Common Vulnerability Exposure (CVE) ID: CVE-2018-8611
BugTraq ID: 106082
http://www.securityfocus.com/bid/106082
Common Vulnerability Exposure (CVE) ID: CVE-2018-8619
BugTraq ID: 106119
http://www.securityfocus.com/bid/106119
https://www.exploit-db.com/exploits/46023/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8621
BugTraq ID: 106085
http://www.securityfocus.com/bid/106085
Common Vulnerability Exposure (CVE) ID: CVE-2018-8622
BugTraq ID: 106088
http://www.securityfocus.com/bid/106088
Common Vulnerability Exposure (CVE) ID: CVE-2018-8625
BugTraq ID: 106122
http://www.securityfocus.com/bid/106122
https://www.exploit-db.com/exploits/46022/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8631
BugTraq ID: 106118
http://www.securityfocus.com/bid/106118
https://www.exploit-db.com/exploits/46001/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8639
BugTraq ID: 106093
http://www.securityfocus.com/bid/106093
Common Vulnerability Exposure (CVE) ID: CVE-2018-8641
BugTraq ID: 106090
http://www.securityfocus.com/bid/106090
Common Vulnerability Exposure (CVE) ID: CVE-2018-8643
BugTraq ID: 106117
http://www.securityfocus.com/bid/106117
Common Vulnerability Exposure (CVE) ID: CVE-2018-8595
BugTraq ID: 106083
http://www.securityfocus.com/bid/106083
Common Vulnerability Exposure (CVE) ID: CVE-2018-8596
BugTraq ID: 106086
http://www.securityfocus.com/bid/106086
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.