Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.811925
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4041689)
Resumen:This host is missing a critical security; update according to Microsoft KB4041689
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4041689

Vulnerability Insight:
Multiple flaws exist due to:

- A spoofing vulnerability in the Windows implementation of wireless networking (KRACK)

- The Universal CRT _splitpath was not handling multi byte strings correctly,
which caused apps to fail when accessing multi byte filenames.

- The Universal CRT caused the linker (link.exe) to stop working for large
projects.

- The MSMQ performance counter (MSMQ Queue) may not populate queue instances
when the server hosts a clustered MSMQ role.

- The Lock Workstation policy for smart cards where, in some cases, the system
doesn't lock when you remove the smart card.

- Issue with form submissions in Internet Explorer.

- Issue with URL encoding in Internet Explorer.

- Issue that prevents an element from receiving focus in Internet Explorer.

- Issue with the docking and undocking of Internet Explorer windows.

- Issue with the rendering of a graphics element in Internet Explorer.

- Issue caused by a pop-up window in Internet Explorer.

Vulnerability Impact:
Successful exploitation will allow an attacker
to run arbitrary code in the security context of the local system, take complete
control of an affected system, bypass certain security restrictions, gain access
to potentially sensitive information, conduct a denial-of-service condition and
gain privileged access.

Affected Software/OS:
Microsoft Windows 10 Version 1511 x32/x64.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-11762
BugTraq ID: 101108
http://www.securityfocus.com/bid/101108
http://www.securitytracker.com/id/1039536
Common Vulnerability Exposure (CVE) ID: CVE-2017-8694
BugTraq ID: 101100
http://www.securityfocus.com/bid/101100
http://www.securitytracker.com/id/1039526
Common Vulnerability Exposure (CVE) ID: CVE-2017-8715
BugTraq ID: 101163
http://www.securityfocus.com/bid/101163
Common Vulnerability Exposure (CVE) ID: CVE-2017-8717
BugTraq ID: 101161
http://www.securityfocus.com/bid/101161
http://www.securitytracker.com/id/1039527
Common Vulnerability Exposure (CVE) ID: CVE-2017-8718
BugTraq ID: 101162
http://www.securityfocus.com/bid/101162
Common Vulnerability Exposure (CVE) ID: CVE-2017-11763
BugTraq ID: 101109
http://www.securityfocus.com/bid/101109
Common Vulnerability Exposure (CVE) ID: CVE-2017-11765
BugTraq ID: 101111
http://www.securityfocus.com/bid/101111
Common Vulnerability Exposure (CVE) ID: CVE-2017-11816
BugTraq ID: 101094
http://www.securityfocus.com/bid/101094
Common Vulnerability Exposure (CVE) ID: CVE-2017-11769
BugTraq ID: 101112
http://www.securityfocus.com/bid/101112
http://www.securitytracker.com/id/1039535
Common Vulnerability Exposure (CVE) ID: CVE-2017-8726
BugTraq ID: 101084
http://www.securityfocus.com/bid/101084
http://www.securitytracker.com/id/1039529
Common Vulnerability Exposure (CVE) ID: CVE-2017-8727
BugTraq ID: 101142
http://www.securityfocus.com/bid/101142
http://www.securitytracker.com/id/1039537
Common Vulnerability Exposure (CVE) ID: CVE-2017-11771
BugTraq ID: 101114
http://www.securityfocus.com/bid/101114
http://www.securitytracker.com/id/1039538
Common Vulnerability Exposure (CVE) ID: CVE-2017-11772
BugTraq ID: 101116
http://www.securityfocus.com/bid/101116
Common Vulnerability Exposure (CVE) ID: CVE-2017-11779
BugTraq ID: 101166
http://www.securityfocus.com/bid/101166
http://www.securitytracker.com/id/1039533
Common Vulnerability Exposure (CVE) ID: CVE-2017-11780
BugTraq ID: 101110
http://www.securityfocus.com/bid/101110
http://www.securitytracker.com/id/1039528
Common Vulnerability Exposure (CVE) ID: CVE-2017-11781
BugTraq ID: 101140
http://www.securityfocus.com/bid/101140
Common Vulnerability Exposure (CVE) ID: CVE-2017-11783
BugTraq ID: 101144
http://www.securityfocus.com/bid/101144
Common Vulnerability Exposure (CVE) ID: CVE-2017-11785
BugTraq ID: 101149
http://www.securityfocus.com/bid/101149
https://www.exploit-db.com/exploits/43001/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11790
BugTraq ID: 101077
http://www.securityfocus.com/bid/101077
http://www.securitytracker.com/id/1039532
Common Vulnerability Exposure (CVE) ID: CVE-2017-11793
BugTraq ID: 101141
http://www.securityfocus.com/bid/101141
https://www.exploit-db.com/exploits/43368/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11798
BugTraq ID: 101125
http://www.securityfocus.com/bid/101125
Common Vulnerability Exposure (CVE) ID: CVE-2017-11799
BugTraq ID: 101126
http://www.securityfocus.com/bid/101126
https://www.exploit-db.com/exploits/42998/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11800
BugTraq ID: 101127
http://www.securityfocus.com/bid/101127
Common Vulnerability Exposure (CVE) ID: CVE-2017-11802
BugTraq ID: 101130
http://www.securityfocus.com/bid/101130
https://www.exploit-db.com/exploits/43000/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11804
BugTraq ID: 101131
http://www.securityfocus.com/bid/101131
Common Vulnerability Exposure (CVE) ID: CVE-2017-11808
BugTraq ID: 101135
http://www.securityfocus.com/bid/101135
Common Vulnerability Exposure (CVE) ID: CVE-2017-11809
BugTraq ID: 101137
http://www.securityfocus.com/bid/101137
https://www.exploit-db.com/exploits/42999/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11810
BugTraq ID: 101081
http://www.securityfocus.com/bid/101081
https://www.exploit-db.com/exploits/43131/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11811
BugTraq ID: 101138
http://www.securityfocus.com/bid/101138
https://www.exploit-db.com/exploits/43152/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11812
BugTraq ID: 101139
http://www.securityfocus.com/bid/101139
Common Vulnerability Exposure (CVE) ID: CVE-2017-11814
BugTraq ID: 101093
http://www.securityfocus.com/bid/101093
Common Vulnerability Exposure (CVE) ID: CVE-2017-11817
BugTraq ID: 101095
http://www.securityfocus.com/bid/101095
Common Vulnerability Exposure (CVE) ID: CVE-2017-11818
BugTraq ID: 101101
http://www.securityfocus.com/bid/101101
Common Vulnerability Exposure (CVE) ID: CVE-2017-11822
BugTraq ID: 101122
http://www.securityfocus.com/bid/101122
Common Vulnerability Exposure (CVE) ID: CVE-2017-11823
BugTraq ID: 101102
http://www.securityfocus.com/bid/101102
https://www.exploit-db.com/exploits/42997/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11824
BugTraq ID: 101099
http://www.securityfocus.com/bid/101099
Common Vulnerability Exposure (CVE) ID: CVE-2017-8689
BugTraq ID: 101128
http://www.securityfocus.com/bid/101128
Common Vulnerability Exposure (CVE) ID: CVE-2017-8693
BugTraq ID: 101096
http://www.securityfocus.com/bid/101096
Common Vulnerability Exposure (CVE) ID: CVE-2017-11815
BugTraq ID: 101136
http://www.securityfocus.com/bid/101136
Common Vulnerability Exposure (CVE) ID: CVE-2017-13080
BugTraq ID: 101274
http://www.securityfocus.com/bid/101274
CERT/CC vulnerability note: VU#228519
http://www.kb.cert.org/vuls/id/228519
Cisco Security Advisory: 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa
Debian Security Information: DSA-3999 (Google Search)
http://www.debian.org/security/2017/dsa-3999
FreeBSD Security Advisory: FreeBSD-SA-17:07
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc
https://security.gentoo.org/glsa/201711-03
https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
https://www.krackattacks.com/
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html
RedHat Security Advisories: RHSA-2017:2907
https://access.redhat.com/errata/RHSA-2017:2907
RedHat Security Advisories: RHSA-2017:2911
https://access.redhat.com/errata/RHSA-2017:2911
http://www.securitytracker.com/id/1039572
http://www.securitytracker.com/id/1039573
http://www.securitytracker.com/id/1039576
http://www.securitytracker.com/id/1039577
http://www.securitytracker.com/id/1039578
http://www.securitytracker.com/id/1039581
http://www.securitytracker.com/id/1039585
http://www.securitytracker.com/id/1039703
SuSE Security Announcement: SUSE-SU-2017:2745 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html
SuSE Security Announcement: SUSE-SU-2017:2752 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html
SuSE Security Announcement: openSUSE-SU-2017:2755 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html
http://www.ubuntu.com/usn/USN-3455-1
CopyrightCopyright (C) 2017 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.