DIESER SERVICE KANN ÜBERSETZUNGEN VON GOOGLE ENTHALTEN. GOOGLE ÜBERNIMMT KEINERLEI VERANTWORTUNG FÜR DIE ÜBERSETZUNGEN. DARUNTER FÄLLT JEGLICHE VERANTWORTUNG IN BEZUG AUF RICHTIGKEIT UND ZUVERLÄSSIGKEIT SOWIE JEGLICHE STILLSCHWEIGENDEN GEWÄHRLEISTUNGEN DER MARKTGÄNGIGKEIT, NICHT-VERLETZUNG VON RECHTEN DRITTER ODER DER EIGNUNG FÜR EINEN BESTIMMTEN ZWECK. Die Website von Kaspersky Lab wurde für Ihre Bequemlichkeit mithilfe einer Übersetzungssoftware von Google Translate übersetzt. Es wurden angemessene Bemühungen für die Bereitstellung einer akkuraten Übersetzung unternommen. Bitte beachten Sie, dass automatisierte Übersetzungen nicht perfekt sind und menschliche Übersetzer in keinem Fall ersetzen sollen. Übersetzungen werden den Nutzern der Kaspersky-Lab-Website als Service und "wie sie sind" zur Verfügung gestellt. Die Richtigkeit, Zuverlässigkeit oder Korrektheit jeglicher Übersetzungen aus dem Englischen in eine andere Sprache wird weder ausdrücklich noch stillschweigend garantiert. Einige Inhalte (z. B. Bilder, Videos, Flash, usw.) können aufgrund der Einschränkungen der Übersetzungssoftware möglicherweise nicht inhaltsgetreu übersetzt werden.
Kaspersky ID:
KLA11438
Erkennungsdatum:
03/12/2019
Aktualisiert:
03/29/2019

Beschreibung

Multiple serious vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, gain privileges, execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  2. An elevation of privilege vulnerability in Windows Subsystem for Linux can be exploited remotely via specially crafted application to gain privileges.
  3. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  4. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  5. An elevation of privilege vulnerability in Microsoft Windows can be exploited remotely via specially crafted application to gain privileges.
  6. A remote code execution vulnerability in Windows VBScript Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  7. An information disclosure vulnerability in Windows SMB can be exploited remotely to obtain sensitive information.
  8. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  9. An information disclosure vulnerability in Windows Print Spooler can be exploited remotely to obtain sensitive information.
  10. A remote code execution vulnerability in Comctl32 can be exploited remotely via specially crafted website to execute arbitrary code.
  11. A denial of service vulnerability in Windows can be exploited remotely via specially crafted application to cause denial of service.
  12. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  13. A remote code execution vulnerability in MS XML can be exploited remotely via specially crafted website to execute arbitrary code.
  14. A remote code execution vulnerability in Windows Deployment Services TFTP Server can be exploited remotely via specially crafted request to execute arbitrary code.
  15. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  16. A remote code execution vulnerability in Windows DHCP Client can be exploited remotely via specially crafted to execute arbitrary code.
  17. An elevation of privilege vulnerability in Active Directory can be exploited remotely to gain privileges.
  18. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  19. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  20. An elevation of privilege vulnerability in Windows Subsystem for Linux can be exploited remotely via specially crafted application to gain privileges.
  21. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  22. An information disclosure vulnerability in Windows SMB can be exploited remotely to obtain sensitive information.
  23. An information disclosure vulnerability in Windows SMB can be exploited remotely to obtain sensitive information.
  24. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  25. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  26. An elevation of privilege vulnerability in Windows Subsystem for Linux can be exploited remotely via specially crafted application to gain privileges.
  27. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  28. A remote code execution vulnerability in Jet Database Engine can be exploited remotely via specially crafted file to execute arbitrary code.
  29. An elevation of privilege vulnerability in Windows Subsystem for Linux can be exploited remotely via specially crafted application to gain privileges.
  30. A remote code execution vulnerability in Windows DHCP Client can be exploited remotely via specially crafted to execute arbitrary code.
  31. A remote code execution vulnerability in Windows ActiveX can be exploited remotely via specially crafted website to execute arbitrary code.
  32. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  33. An elevation of privilege vulnerability in Windows Subsystem for Linux can be exploited remotely via specially crafted application to gain privileges.
  34. A remote code execution vulnerability in Windows DHCP Client can be exploited remotely via specially crafted to execute arbitrary code.
  35. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.

Ursprüngliche Informationshinweise

CVE Liste

  • CVE-2019-0782
    critical
  • CVE-2019-0694
    critical
  • CVE-2019-0797
    critical
  • CVE-2019-0808
    critical
  • CVE-2019-0766
    critical
  • CVE-2019-0772
    critical
  • CVE-2019-0704
    critical
  • CVE-2019-0776
    critical
  • CVE-2019-0759
    critical
  • CVE-2019-0765
    critical
  • CVE-2019-0754
    critical
  • CVE-2019-0775
    critical
  • CVE-2019-0756
    critical
  • CVE-2019-0603
    critical
  • CVE-2019-0755
    critical
  • CVE-2019-0726
    critical
  • CVE-2019-0683
    critical
  • CVE-2019-0696
    critical
  • CVE-2019-0701
    critical
  • CVE-2019-0692
    critical
  • CVE-2019-0614
    critical
  • CVE-2019-0703
    critical
  • CVE-2019-0821
    critical
  • CVE-2019-0695
    critical
  • CVE-2019-0702
    critical
  • CVE-2019-0689
    critical
  • CVE-2019-0690
    critical
  • CVE-2019-0617
    critical
  • CVE-2019-0693
    critical
  • CVE-2019-0697
    critical
  • CVE-2019-0784
    critical
  • CVE-2019-0767
    critical
  • CVE-2019-0682
    critical
  • CVE-2019-0698
    critical
  • CVE-2019-0774
    critical

KB Liste

Mehr erfahren

Informieren Sie sich über die Statistiken der in Ihrer Region verbreiteten Sicherheitslücken statistics.securelist.com

Sie haben einen Fehler in der Beschreibung der Schwachstelle gefunden? Mitteilen!
Neu: Kaspersky!
Dein digitales Leben verdient umfassenden Schutz!
Erfahren Sie mehr
Kaspersky Next
Let´s go Next: Cybersicherheit neu gedacht
Erfahren Sie mehr
Confirm changes?
Your message has been sent successfully.