Content Modification: Updates for Kev Content published 2024-07-18 (4)

Total New Fixlets: 1
Total Updated Fixlets: 712
Total Fixlets in Site: 2445
Total CVEs Covered: 715
Release Date: 2024-07-18

Updated Fixlets:

1630    Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows 8.1 
13920    Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 
15970    Google Chrome Use-After-Free Vulnerability - Any Version of Windows 
5730    Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 
7780    Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 
20070    Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 
3690    Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Vista SP2 
7790    Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 
20080    Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 
13940    Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 
15990    Adobe ColdFusion Directory Traversal Vulnerability - Any Version of Windows 
5750    Microsoft SMBv3 Remote Code Execution Vulnerability - Windows 10 
7800    Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2016 
18040    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 
20090    Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 
13950    Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 11 
5760    Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 
7810    Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 
20100    Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 
24200    Microsoft Office Memory Corruption Vulnerability - Office 
16010    Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 
5770    Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 
7820    Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 
18060    Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Linux 
13970    Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 
5780    Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows 10 
20120    Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 
24220    Microsoft Office Security Feature Bypass Vulnerability - Office 
16030    Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 
5790    Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows 10 
7840    Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 
9890    Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 
3750    Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Vista SP2 
24230    Microsoft Office Malformed EPS File Vulnerability - Office 
7850    Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 
18090    Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 
14000    Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 11 
7860    Microsoft Windows VBScript Engine Out-of-Bounds Write Vulnerability - Windows Server 2016 
20150    Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 
11960    Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 
22200    Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows 8 Gold 
14010    Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 11 
16060    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 
7870    Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2016 
30400    OSGeo GeoServer JAI-EXT Code Injection Vulnerability - Any Operating System 
7880    Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 
3790    Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Vista SP2 
5840    Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 
18130    Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 
20180    Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 
16090    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 
7900    Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 
18140    PHP-CGI Query String Parameter Vulnerability - Any Version of Linux 
20190    Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 
30430    Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Commerce Server 
1760    Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows 8.1 
24290    Microsoft Office Use-After-Free Vulnerability - Office 
7910    Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2016 
18150    Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 
20200    Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 
30440    Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - SQL Server 
16110    Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 
5870    Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 
7920    Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2016 
1780    Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 8.1 
5880    Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 
7930    Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows Server 2016 
20220    Adobe Flash Player Use-After-Free Vulnerability - Any Version of MacOS 
5890    Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 
18180    Adobe Reader Buffer Overflow Vulnerability - Any Version of Linux 
22280    Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8 Gold 
16140    Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 
5900    Microsoft Windows Privilege Escalation Vulnerability - Windows 10 
18190    Google Chromium Information Disclosure Vulnerability - Any Version of Linux 
1810    Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 8.1 
5910    Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 
18200    Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 
12060    Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 
22300    Microsoft Win32k Privilege Escalation Vulnerability - Windows 8 Gold 
5920    Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 
7970    Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 
18210    Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 
20260    Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 
10020    Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2012 
22310    Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows 8 Gold 
20270    Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 
1840    Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 8.1 
16180    Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 
18230    Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 
20280    Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 
10040    Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 
24380    Microsoft Excel Featheader Record Memory Corruption Vulnerability - Office 
16190    PHP-CGI Query String Parameter Vulnerability - Any Version of Windows 
8000    Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 
20290    Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 
10050    Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2012 
3910    Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 
8010    Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 
5970    Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows 10 
28500    Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 
8020    Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 
16220    Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 
5980    Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 
8030    Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 
28510    Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 
20320    Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 
12130    Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 
14180    Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 
24420    Microsoft PowerPoint Memory Corruption Vulnerability - Office 
16230    Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 
18280    Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 
30570    Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 
24430    Microsoft Office Stack-based Buffer Overflow Vulnerability - Office 
16240    Google Chromium Information Disclosure Vulnerability - Any Version of Windows 
6000    Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 
28530    Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 
1910    Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 
24440    Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Office 
16250    Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 
6010    Microsoft Windows Spoofing Vulnerability - Windows 10 
20350    Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 
1920    Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 8.1 
14210    Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 
8070    Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows Server 2016 
1930    Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 
6030    Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows 10 
8080    Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 
18320    Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 
3990    Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 
24470    Microsoft Office Remote Code Execution Vulnerability - Office 
6040    Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows 10 
28570    Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 
8090    Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 
8100    Microsoft Windows Spoofing Vulnerability - Windows Server 2016 
18340    Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 
28580    Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 
6060    Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows 10 
28590    Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 
18350    Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 
20400    Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 
10160    Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 
6070    Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 
8120    Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2016 
12220    Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 
24510    Microsoft PowerPoint Memory Corruption Vulnerability - Word 
16320    Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 
20420    Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 
10180    Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 
12230    Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 
4040    Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Vista SP2 
6090    Microsoft Windows Privilege Escalation Vulnerability - Windows 10 
8140    Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 
18380    Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 
6100    Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 
8150    Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 
20440    Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 
12250    Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 
24540    Microsoft Office Remote Code Execution Vulnerability - Word 
6110    Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 
8160    Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 
10210    Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2012 
12260    Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 
16360    Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 
6120    Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 
8170    Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 
10220    Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 
2030    Microsoft Windows SMB Remote Code Execution Vulnerability - Windows 8.1 
16370    Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 
6130    Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows 10 
8180    Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 
20470    Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of MacOS 
2040    Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 
6140    Microsoft Windows SMB Information Disclosure Vulnerability - Windows 10 
8190    Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2016

This topic was automatically closed after 30 days. New replies are no longer allowed.