Searching
..

Click anywhere to stop

KLA11438
Multiple vulnerabilities in Microsoft Windows

Обновлено: 22/01/2024
Дата обнаружения
12/03/2019
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, gain privileges, execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  2. An elevation of privilege vulnerability in Windows Subsystem for Linux can be exploited remotely via specially crafted application to gain privileges.
  3. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  4. An elevation of privilege vulnerability in Microsoft Windows can be exploited remotely via specially crafted application to gain privileges.
  5. A remote code execution vulnerability in Windows VBScript Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  6. An information disclosure vulnerability in Windows SMB can be exploited remotely to obtain sensitive information.
  7. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  8. An information disclosure vulnerability in Windows Print Spooler can be exploited remotely to obtain sensitive information.
  9. A remote code execution vulnerability in Comctl32 can be exploited remotely via specially crafted website to execute arbitrary code.
  10. A denial of service vulnerability in Windows can be exploited remotely via specially crafted application to cause denial of service.
  11. A remote code execution vulnerability in MS XML can be exploited remotely via specially crafted website to execute arbitrary code.
  12. A remote code execution vulnerability in Windows Deployment Services TFTP Server can be exploited remotely via specially crafted request to execute arbitrary code.
  13. A remote code execution vulnerability in Windows DHCP Client can be exploited remotely via specially crafted to execute arbitrary code.
  14. An elevation of privilege vulnerability in Active Directory can be exploited remotely to gain privileges.
  15. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  16. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  17. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  18. An information disclosure vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to obtain sensitive information.
  19. A remote code execution vulnerability in Jet Database Engine can be exploited remotely via specially crafted file to execute arbitrary code.
  20. A remote code execution vulnerability in Windows ActiveX can be exploited remotely via specially crafted website to execute arbitrary code.
Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Пораженные продукты

Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1703 for x64-based Systems
Windows Server 2012 R2
Windows Server 2016
Windows RT 8.1
Windows 7 for 32-bit Systems Service Pack 1
Windows 10 Version 1803 for 32-bit Systems
Windows 8.1 for 32-bit systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1709 for 32-bit Systems
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1607 for 32-bit Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 10 Version 1803 for x64-based Systems
Windows 10 Version 1703 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 10 Version 1709 for ARM64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012
Windows 8.1 for x64-based systems
Windows 7 for x64-based Systems Service Pack 1
Windows 10 Version 1803 for ARM64-based Systems
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2019
Windows Server 2012 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2019 (Server Core installation)
Windows 10 Version 1709 for x64-based Systems
Windows Server 2016 (Server Core installation)
Windows Server, version 1903 (Server Core installation)
Windows 10 Version 1903 for x64-based Systems
Windows 10 Version 1903 for 32-bit Systems
Windows Server, version 1803 (Server Core Installation)
Windows 10 Version 1903 for ARM64-based Systems

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2019-0782
CVE-2019-0694
CVE-2019-0797
CVE-2019-0766
CVE-2019-0772
CVE-2019-0704
CVE-2019-0776
CVE-2019-0759
CVE-2019-0765
CVE-2019-0754
CVE-2019-0775
CVE-2019-0756
CVE-2019-0603
CVE-2019-0755
CVE-2019-0726
CVE-2019-0683
CVE-2019-0696
CVE-2019-0701
CVE-2019-0692
CVE-2019-0614
CVE-2019-0703
CVE-2019-0821
CVE-2019-0695
CVE-2019-0702
CVE-2019-0689
CVE-2019-0690
CVE-2019-0617
CVE-2019-0693
CVE-2019-0697
CVE-2019-0784
CVE-2019-0767
CVE-2019-0682
CVE-2019-0698
CVE-2019-0774
ADV190010
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

PE 
[?]
Связанные продукты
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
CVE-2019-07822.1Warning
CVE-2019-06944.6Warning
CVE-2019-07977.2High
CVE-2019-07667.2High
CVE-2019-07729.3Critical
CVE-2019-07044.0Warning
CVE-2019-07762.1Warning
CVE-2019-07592.1Warning
CVE-2019-07659.3Critical
CVE-2019-07544.9Warning
CVE-2019-07751.9Warning
CVE-2019-07569.3Critical
CVE-2019-06038.5Critical
CVE-2019-07552.1Warning
CVE-2019-07267.5Critical
CVE-2019-06834.3Warning
CVE-2019-06967.2High
CVE-2019-07015.5High
CVE-2019-06924.6Warning
CVE-2019-06144.3Warning
CVE-2019-07034.0Warning
CVE-2019-08214.0Warning
CVE-2019-06955.5High
CVE-2019-07022.1Warning
CVE-2019-06894.6Warning
CVE-2019-06905.5High
CVE-2019-06179.3Critical
CVE-2019-06934.6Warning
CVE-2019-06977.5Critical
CVE-2019-07847.6Critical
CVE-2019-07672.1Warning
CVE-2019-06824.6Warning
CVE-2019-06987.5Critical
CVE-2019-07744.3Warning