Searching
..

Click anywhere to stop

KLA11881
Multiple vulnerabilities in Microsoft Products (ESU)

Обновлено: 22/01/2024
Дата обнаружения
08/01/2019
Уровень угрозы
High
Описание

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Jet Database Engine can be exploited remotely via specially crafted file to execute arbitrary code.
  2. An elevation of privilege vulnerability in Microsoft Windows can be exploited remotely via specially crafted application to gain privileges.
  3. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  4. A remote code execution vulnerability in MSHTML Engine can be exploited remotely via specially crafted file to execute arbitrary code.
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Пораженные продукты

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2019
Windows 10 for 32-bit Systems
Windows Server, version 1803 (Server Core Installation)
Microsoft Office 2019 for 64-bit editions
Internet Explorer 9
Windows 10 for x64-based Systems
Windows Server 2012 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows 7 for x64-based Systems Service Pack 1
Windows 8.1 for 32-bit systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 8.1 for x64-based systems
Windows Server 2012
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Office 365 ProPlus for 64-bit Systems
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2013 RT Service Pack 1
Internet Explorer 11
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows 10 Version 1803 for ARM64-based Systems
Office 365 ProPlus for 32-bit Systems
Windows Server 2016
Windows 10 Version 1709 for x64-based Systems
Windows RT 8.1
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 10 Version 1703 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 1709 for ARM64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2019 (Server Core installation)
Microsoft Office Word Viewer
Microsoft Office 2016 (32-bit edition)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows 10 Version 1803 for x64-based Systems
Microsoft Office 2019 for 32-bit editions
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Microsoft Excel Viewer 2007 Service Pack 3
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1809 for x64-based Systems
Windows Server, version 1709 (Server Core Installation)
Microsoft Office 2016 (64-bit edition)
Windows 10 Version 1607 for x64-based Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows 10 Version 1709 for 32-bit Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 10 Version 1703 for 32-bit Systems
Internet Explorer 10
Windows Server 2012 R2
Windows 10 Version 1803 for 32-bit Systems

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2019-0538
CVE-2019-0543
CVE-2019-0536
CVE-2019-0554
CVE-2019-0569
CVE-2019-0579
CVE-2019-0578
CVE-2019-0584
CVE-2019-0549
CVE-2019-0582
CVE-2019-0583
CVE-2019-0580
CVE-2019-0581
CVE-2019-0577
CVE-2019-0576
CVE-2019-0575
CVE-2019-0541
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

PE 
[?]
Связанные продукты
Microsoft Internet Explorer
Microsoft Office
Microsoft Excel
Microsoft Word
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
CVE-2019-05492.1Warning
CVE-2019-05839.3Critical
CVE-2019-05434.6Warning
CVE-2019-05809.3Critical
CVE-2019-05692.1Warning
CVE-2019-05779.3Critical
CVE-2019-05542.1Warning
CVE-2019-05819.3Critical
CVE-2019-05829.3Critical
CVE-2019-05799.3Critical
CVE-2019-05362.1Warning
CVE-2019-05789.3Critical
CVE-2019-05849.3Critical
CVE-2019-05389.3Critical
CVE-2019-05769.3Critical
CVE-2019-05759.3Critical
CVE-2019-05419.3Critical
KB list

4480960
4480968
4480957
4480970
4480965