Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815047
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4494440)
Resumen:This host is missing a critical security; update according to Microsoft KB4494440
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4494440

Vulnerability Insight:
Multiple flaws exist as,

- Windows Jet Database Engine improperly handles objects in memory.

- Chakra scripting engine improperly handles objects in memory in Microsoft Edge.

- Windows Error Reporting (WER) improperly handles files.

- An error in Windows Defender Application Control (WDAC) which could allow an
attacker to bypass WDAC enforcement.

Please see the references for more information about the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow an attacker
to execute arbitrary code on a victim system, escalate privileges, bypass
security restrictions, disclose sensitive information and cause a denial of
service condition on a victim system.

Affected Software/OS:
- Microsoft Windows 10 Version 1607 x32/x64

- Microsoft Windows Server 2016

Solution:
The vendor has released updates. Please see
the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-11091
Bugtraq: 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu (Google Search)
https://seclists.org/bugtraq/2019/Nov/16
FreeBSD Security Advisory: FreeBSD-SA-19:26
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://seclists.org/fulldisclosure/2018/May/32
https://www.sec-consult.com/en/blog/advisories/arbitrary-file-upload-cross-site-scripting-in-mybiz-myprocurenet/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12126
Bugtraq: 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/28
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
Bugtraq: 20191112 [SECURITY] [DSA 4564-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Nov/15
Bugtraq: 20200114 [SECURITY] [DSA 4602-1] xen security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/21
Debian Security Information: DSA-4602 (Google Search)
https://www.debian.org/security/2020/dsa-4602
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://security.gentoo.org/glsa/202003-56
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
RedHat Security Advisories: RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:1455
RedHat Security Advisories: RHSA-2019:2553
https://access.redhat.com/errata/RHSA-2019:2553
SuSE Security Announcement: openSUSE-SU-2019:1505 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
SuSE Security Announcement: openSUSE-SU-2019:1805 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
SuSE Security Announcement: openSUSE-SU-2019:1806 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
https://usn.ubuntu.com/3977-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12127
Common Vulnerability Exposure (CVE) ID: CVE-2018-12130
Common Vulnerability Exposure (CVE) ID: CVE-2019-0683
Common Vulnerability Exposure (CVE) ID: CVE-2019-0707
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0707
Common Vulnerability Exposure (CVE) ID: CVE-2019-0725
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0725
Common Vulnerability Exposure (CVE) ID: CVE-2019-0727
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0727
Common Vulnerability Exposure (CVE) ID: CVE-2019-0733
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0733
Common Vulnerability Exposure (CVE) ID: CVE-2019-0734
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0734
Common Vulnerability Exposure (CVE) ID: CVE-2019-0758
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0758
Common Vulnerability Exposure (CVE) ID: CVE-2019-0820
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0820
RedHat Security Advisories: RHSA-2019:1259
https://access.redhat.com/errata/RHSA-2019:1259
Common Vulnerability Exposure (CVE) ID: CVE-2019-0863
http://packetstormsecurity.com/files/153008/Angry-Polar-Bear-2-Microsoft-Windows-Error-Reporting-Local-Privilege-Escalation.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0863
Common Vulnerability Exposure (CVE) ID: CVE-2019-0864
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0864
Common Vulnerability Exposure (CVE) ID: CVE-2019-0881
http://packetstormsecurity.com/files/152988/Microsoft-Windows-CmKeyBodyRemapToVirtualForEnum-Arbitrary-Key-Enumeration.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0881
Common Vulnerability Exposure (CVE) ID: CVE-2019-0882
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0882
Common Vulnerability Exposure (CVE) ID: CVE-2019-0884
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0884
Common Vulnerability Exposure (CVE) ID: CVE-2019-0885
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0885
Common Vulnerability Exposure (CVE) ID: CVE-2019-0886
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0886
Common Vulnerability Exposure (CVE) ID: CVE-2019-0889
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0889
Common Vulnerability Exposure (CVE) ID: CVE-2019-0890
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0890
Common Vulnerability Exposure (CVE) ID: CVE-2019-0891
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0891
Common Vulnerability Exposure (CVE) ID: CVE-2019-0893
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0893
Common Vulnerability Exposure (CVE) ID: CVE-2019-0894
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0894
Common Vulnerability Exposure (CVE) ID: CVE-2019-0895
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0895
Common Vulnerability Exposure (CVE) ID: CVE-2019-0896
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0896
Common Vulnerability Exposure (CVE) ID: CVE-2019-0897
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0897
Common Vulnerability Exposure (CVE) ID: CVE-2019-0898
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0898
Common Vulnerability Exposure (CVE) ID: CVE-2019-0899
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0899
Common Vulnerability Exposure (CVE) ID: CVE-2019-0900
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0900
Common Vulnerability Exposure (CVE) ID: CVE-2019-0901
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0901
Common Vulnerability Exposure (CVE) ID: CVE-2019-0902
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0902
Common Vulnerability Exposure (CVE) ID: CVE-2019-0903
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0903
Common Vulnerability Exposure (CVE) ID: CVE-2019-0911
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0911
Common Vulnerability Exposure (CVE) ID: CVE-2019-0912
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0912
Common Vulnerability Exposure (CVE) ID: CVE-2019-0913
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0913
Common Vulnerability Exposure (CVE) ID: CVE-2019-0914
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0914
Common Vulnerability Exposure (CVE) ID: CVE-2019-0915
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0915
Common Vulnerability Exposure (CVE) ID: CVE-2019-0916
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0916
Common Vulnerability Exposure (CVE) ID: CVE-2019-0917
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0917
Common Vulnerability Exposure (CVE) ID: CVE-2019-0918
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0918
Common Vulnerability Exposure (CVE) ID: CVE-2019-0921
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0921
Common Vulnerability Exposure (CVE) ID: CVE-2019-0922
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0922
Common Vulnerability Exposure (CVE) ID: CVE-2019-0923
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0923
Common Vulnerability Exposure (CVE) ID: CVE-2019-0924
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0924
Common Vulnerability Exposure (CVE) ID: CVE-2019-0925
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0925
Common Vulnerability Exposure (CVE) ID: CVE-2019-0927
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0927
Common Vulnerability Exposure (CVE) ID: CVE-2019-0930
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0930
Common Vulnerability Exposure (CVE) ID: CVE-2019-0933
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0933
Common Vulnerability Exposure (CVE) ID: CVE-2019-0936
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0936
Common Vulnerability Exposure (CVE) ID: CVE-2019-0938
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0938
Common Vulnerability Exposure (CVE) ID: CVE-2019-0940
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0940
Common Vulnerability Exposure (CVE) ID: CVE-2019-0942
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0942
Common Vulnerability Exposure (CVE) ID: CVE-2019-0961
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0961
Common Vulnerability Exposure (CVE) ID: CVE-2019-0980
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0980
Common Vulnerability Exposure (CVE) ID: CVE-2019-0981
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0981
Common Vulnerability Exposure (CVE) ID: CVE-2019-0995
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0995
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.