Searching
..

Click anywhere to stop

KLA11511
Multiple vulnerabilities in Microsoft Windows

Обновлено: 22/01/2024
Дата обнаружения
09/07/2019
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information, cause denial of service, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Windows DHCP Server can be exploited remotely via specially crafted packets to execute arbitrary code.
  2. A remote code execution vulnerability in DirectWrite can be exploited remotely via specially crafted document to execute arbitrary code.
  3. An elevation of privilege vulnerability in Windows can be exploited remotely via specially crafted application to gain privileges.
  4. An elevation of privilege vulnerability in Windows Audio Service can be exploited remotely via specially crafted application to gain privileges.
  5. An elevation of privilege vulnerability in DirectX can be exploited remotely via specially crafted application to gain privileges.
  6. An information disclosure vulnerability in DirectWrite can be exploited remotely via specially crafted document to obtain sensitive information.
  7. An information disclosure vulnerability in Remote Desktop Protocol Client can be exploited remotely via specially crafted application to obtain sensitive information.
  8. An elevation of privilege vulnerability in Windows RPCSS can be exploited remotely via specially crafted application to gain privileges.
  9. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  10. An information disclosure vulnerability in Microsoft unistore.dll can be exploited remotely via specially crafted application to obtain sensitive information.
  11. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  12. An elevation of privilege vulnerability in Microsoft splwow64 can be exploited remotely to gain privileges.
  13. Security bypass vulnerabulity in Windows Communication Foundation can be exploited remotely to gain privileges.
  14. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  15. A denial of service vulnerability in SymCrypt can be exploited remotely via specially crafted digital to cause denial of service.
  16. An elevation of privilege vulnerability in Windows Error Reporting can be exploited remotely to gain privileges.
  17. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  18. A remote code execution vulnerability in GDI+ can be exploited remotely via specially crafted website to execute arbitrary code.
  19. An elevation of privilege vulnerability in Windows WLAN Service can be exploited remotely via specially crafted application to gain privileges.
  20. A denial of service vulnerability in Windows DNS Server can be exploited remotely to cause denial of service.
  21. A remote code execution vulnerability in Remote Desktop Services can be exploited remotely to execute arbitrary code.
  22. An elevation of privilege vulnerability in Windows dnsrlvr.dll can be exploited remotely via specially crafted application to gain privileges.
  23. An elevation of privilege vulnerability in Microsoft Windows can be exploited remotely to gain privileges.
  24. A security feature bypass vulnerability in ADFS can be exploited remotely via specially crafted application to bypass security restrictions.
  25. A security feature bypass vulnerability in ADFS can be exploited remotely to bypass security restrictions.
  26. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Пораженные продукты

Windows Server 2019
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)
Windows Server 2016
Windows Server 2012
Windows Server, version 1903 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 10 Version 1803 for ARM64-based Systems
Windows 10 Version 1803 for 32-bit Systems
Windows 10 Version 1903 for ARM64-based Systems
Windows 10 Version 1903 for x64-based Systems
Windows 10 Version 1803 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 1709 for 32-bit Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1709 for ARM64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1903 for 32-bit Systems
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1703 for 32-bit Systems
Windows 10 Version 1703 for x64-based Systems
Windows RT 8.1
Windows 8.1 for x64-based systems
Windows 10 Version 1607 for x64-based Systems
Windows 8.1 for 32-bit systems
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 4.5.2
Windows Server 2019 (Server Core installation)
Windows Server, version 1803 (Server Core Installation)
Microsoft.IdentityModel 7.0.0
Microsoft .NET Framework 3.5 AND 4.8
Microsoft SharePoint Foundation 2013 Service Pack 1
Microsoft SharePoint Foundation 2010 Service Pack 2
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 4.8
Microsoft Remote Desktop for Android
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5
Microsoft SharePoint Enterprise Server 2016
Microsoft .NET Framework 4.6
Windows Server 2016 (Server Core installation)
Microsoft SharePoint Enterprise Server 2013 Service Pack 1
Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2
Microsoft Remote Desktop for IoS
Microsoft .NET Framework 3.5 AND 4.7.2
Windows 10 Version 1709 for x64-based Systems
Microsoft SharePoint Server 2019
Microsoft .NET Framework 4.6/4.6.1/4.6.2

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2019-1120
CVE-2019-1121
CVE-2019-1086
CVE-2019-1096
CVE-2019-1089
CVE-2019-1130
CVE-2019-1087
CVE-2019-1037
CVE-2019-1090
CVE-2019-0880
CVE-2019-1085
CVE-2019-1006
CVE-2019-0785
CVE-2019-1108
CVE-2019-0865
CVE-2019-1095
CVE-2019-1129
CVE-2019-1082
CVE-2019-0999
CVE-2019-1126
CVE-2019-1071
CVE-2019-1094
CVE-2019-1122
CVE-2019-1091
CVE-2019-1117
CVE-2019-0966
CVE-2019-1074
CVE-2019-1127
CVE-2019-1102
CVE-2019-1119
CVE-2019-0975
CVE-2019-1093
CVE-2019-1124
CVE-2019-1128
CVE-2019-1123
CVE-2019-1073
CVE-2019-0887
CVE-2019-1097
CVE-2019-0811
CVE-2019-1088
CVE-2019-1067
CVE-2019-1118
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]
Связанные продукты
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows 10
CVE-IDS
CVE-2019-07857.5Critical
CVE-2019-11209.3Critical
CVE-2019-11307.2High
CVE-2019-11279.3Critical
CVE-2019-10864.6Warning
CVE-2019-11289.3Critical
CVE-2019-09997.2High
CVE-2019-11297.2High
CVE-2019-10932.1Warning
CVE-2019-11084.0Warning
CVE-2019-10972.1Warning
CVE-2019-10874.6Warning
CVE-2019-11239.3Critical
CVE-2019-10897.2High
CVE-2019-10954.3Warning
CVE-2019-11249.3Critical
CVE-2019-10912.1Warning
CVE-2019-10962.1Warning
CVE-2019-08804.6Warning
CVE-2019-10065.0Warning
CVE-2019-11179.3Critical
CVE-2019-10884.6Warning
CVE-2019-10712.1Warning
CVE-2019-11219.3Critical
CVE-2019-10944.3Warning
CVE-2019-11199.3Critical
CVE-2019-11229.3Critical
CVE-2019-08655.0Warning
CVE-2019-10376.9High
CVE-2019-09665.5High
CVE-2019-11029.3Critical
CVE-2019-11189.3Critical
CVE-2019-10854.6Warning
CVE-2019-08115.0Warning
CVE-2019-08878.5Critical
CVE-2019-10907.2High
CVE-2019-10742.1Warning
CVE-2019-10732.1Warning
CVE-2019-11265.0Warning
CVE-2019-10827.2High
CVE-2019-09756.8High
CVE-2019-10677.2High
KB list

4507464
4507460
4507457
4507448
4507453
4507469
4507435
4507462
4507455
4507458
4507450
5008223
5008215