Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.813532
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Multiple Vulnerabilities (KB4284815)
Zusammenfassung:This host is missing an important security; update according to Microsoft KB4284815
Beschreibung:Summary:
This host is missing an important security
update according to Microsoft KB4284815

Vulnerability Insight:
Multiple flaws exist due to errors,

- When Internet Explorer improperly accesses objects in memory.

- When the Windows kernel improperly handles objects in memory.

- When Windows improperly handles objects in memory.

- When the (Human Interface Device) HID Parser Library driver improperly handles
objects in memory.

- When NTFS improperly checks access.

- In the way that the scripting engine handles objects in memory in Internet
Explorer.

- When Windows Media Foundation improperly handles objects in memory.

- In Windows Domain Name System (DNS) DNSAPI.

- In the way that the Windows Code Integrity Module performs hashing.

Vulnerability Impact:
Successful exploitation will allow an attacker
to gain elevated privileges, execute arbitrary code, install programs, view,
change, or delete data or create new accounts with full user rights and create
a denial of service condition.

Affected Software/OS:
- Microsoft Windows 8.1 for 32-bit/x64

- Microsoft Windows Server 2012 R2

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-0978
BugTraq ID: 104364
http://www.securityfocus.com/bid/104364
http://www.securitytracker.com/id/1041099
Common Vulnerability Exposure (CVE) ID: CVE-2018-1036
BugTraq ID: 104360
http://www.securityfocus.com/bid/104360
http://www.securitytracker.com/id/1041111
Common Vulnerability Exposure (CVE) ID: CVE-2018-1040
BugTraq ID: 104389
http://www.securityfocus.com/bid/104389
http://www.securitytracker.com/id/1041112
Common Vulnerability Exposure (CVE) ID: CVE-2018-8169
BugTraq ID: 104356
http://www.securityfocus.com/bid/104356
http://www.securitytracker.com/id/1041093
Common Vulnerability Exposure (CVE) ID: CVE-2018-8205
BugTraq ID: 104391
http://www.securityfocus.com/bid/104391
http://www.securitytracker.com/id/1041114
Common Vulnerability Exposure (CVE) ID: CVE-2018-8207
BugTraq ID: 104379
http://www.securityfocus.com/bid/104379
http://www.securitytracker.com/id/1041113
Common Vulnerability Exposure (CVE) ID: CVE-2018-8210
BugTraq ID: 104407
http://www.securityfocus.com/bid/104407
Common Vulnerability Exposure (CVE) ID: CVE-2018-8225
BugTraq ID: 104395
http://www.securityfocus.com/bid/104395
http://www.securitytracker.com/id/1041095
Common Vulnerability Exposure (CVE) ID: CVE-2018-8249
BugTraq ID: 104363
http://www.securityfocus.com/bid/104363
Common Vulnerability Exposure (CVE) ID: CVE-2018-8251
BugTraq ID: 104398
http://www.securityfocus.com/bid/104398
http://www.securitytracker.com/id/1041103
Common Vulnerability Exposure (CVE) ID: CVE-2018-8267
BugTraq ID: 104404
http://www.securityfocus.com/bid/104404
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.