Keyword: microsoft security bulletin ms03-007
78646 Total Search   |   Showing Results : 641 - 660
entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\SharedAccess Start = "4" (Note: The default value data of the said registry entry is 2 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\SharedAccess Start = "4" (Note: The default value data of the said registry entry is 2 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\SharedAccess Start = "4" (Note: The default value data of the said registry entry is 2 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\SharedAccess Start = "4" (Note: The default value data of the said registry entry is 2 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\SharedAccess Start = "4" (Note: The default value data of the said registry entry is 2 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
(Microsoft Security Bulletin MS08-067) VirTool:Win32/Injector.gen!AD (Microsoft), Backdoor.IRC.Bot (Symantec), BackDoor-EEF (McAfee), Net-Worm.Win32.Agent.bk (Kaspersky), Net-Worm.Win32.Kolab.gen (Sunbelt),
execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\runservices update = "%System%\Update.exe" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run
HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Internet Settings AutoConfigUrl = "/f" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
%AppDataLocal%\{Random Folder name}\{random filename}.exe" Other System Modifications This Trojan modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusOverride
(CVE-2018-11624) - 1 1009421* - ImageMagick Multiple Security Vulnerabilities (Server) - 25 1009328 - ImageMagick ReadMIFFImage Denial Of Service Vulnerability (CVE-2017-18271) - 1 Web Client Common 1009207* -
Protection Engine mpengine Type Confusion Vulnerability Deep Security and Vulnerability Protection 1008370 - Microsoft Malware Protection Engine Remote Code Execution Vulnerability (CVE-2017-0290) Trend Micro
CVE-2005-2678 Microsoft IIS 5.1 and 6 allows remote attackers to spoof the SERVER_NAME variable to bypass security checks and conduct various attacks via a GET request with an http://localhost URI,
Vulnerability (CVE-2018-8296) 1009188 - Microsoft Internet Explorer Security Feature Bypass Vulnerability (CVE-2018-0949) Web Server Apache 1009169 - Apache Win32 Remote Command Execution Vulnerability
automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run IgfxTrayPers = %Windows%\security\igfxprs.exe Process Termination This Trojan terminates the
\CurrentVersion\Explorer\ Advanced Hidden = "2" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusOverride = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1
* indicates a new version of an existing rule Deep Packet Inspection Rules: DCERPC Services 1008119* - Microsoft Windows Local Security Authority Subsystem Service (LSASS) Denial Of Service
Microsoft addresses 50 vulnerabilities in its February batch of patches. Trend Micro Deep Security covers the following: CVE-2018-0844 - Windows Common Log File System Driver Elevation of Privilege
1008885* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-02) - 5 1008809 - Google Chrome V8 Crankshaft Type Confusion Vulnerability (CVE-2017-5070) 1008908 - Microsoft Windows EOT Font
adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Office\{Application Version}\Excel\ Security AccessVBOM = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Office\{Application
Rules: There are no new or updated Integrity Monitoring Rules in this Security Update. Log Inspection Rules: 1003844* - Terminal Server Security - Microsoft Windows