Lucene search

K
kasperskyKaspersky LabKLA11483
HistoryMay 14, 2019 - 12:00 a.m.

KLA11483 Multiple vulnerabilities in Microsoft Windows

2019-05-1400:00:00
Kaspersky Lab
threats.kaspersky.com
32

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.157

Percentile

96.0%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Jet Database Engine can be exploited remotely via specially crafted file to execute arbitrary code.
  2. An elevation of privilege vulnerability in Windows Error Reporting can be exploited remotely to gain privileges.
  3. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  4. An elevation of privilege vulnerability in Unified Write Filter can be exploited remotely to gain privileges.
  5. An elevation of privilege vulnerability in Windows can be exploited remotely via specially crafted application to gain privileges.
  6. A remote code execution vulnerability in GDI+ can be exploited remotely via specially crafted website to execute arbitrary code.
  7. An elevation of privilege vulnerability in Diagnostic Hub Standard Collector, Visual Studio Standard Collector can be exploited remotely via specially crafted application to gain privileges.
  8. A remote code execution vulnerability in Windows OLE can be exploited remotely via specially crafted file to execute arbitrary code.
  9. An information disclosure vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to obtain sensitive information.
  10. A security feature bypass vulnerability in Windows Defender Application Control can be exploited remotely to bypass security restrictions.
  11. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  12. A remote code execution vulnerability in Windows DHCP Server can be exploited remotely via specially crafted packets to execute arbitrary code.
  13. An elevation of privilege vulnerability in Windows Storage Service can be exploited remotely via specially crafted application to gain privileges.
  14. An elevation of privilege vulnerability in Windows can be exploited remotely to gain privileges.
  15. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  16. An elevation of privilege vulnerability in Windows NDIS can be exploited remotely via specially crafted application to gain privileges.

Original advisories

CVE-2019-0895

CVE-2019-0889

CVE-2019-0863

CVE-2019-0758

CVE-2019-0942

CVE-2019-0891

CVE-2019-0936

CVE-2019-0900

CVE-2019-0961

CVE-2019-0903

CVE-2019-0727

CVE-2019-0885

CVE-2019-0894

CVE-2019-0886

CVE-2019-0733

CVE-2019-0893

CVE-2019-0902

CVE-2019-0896

CVE-2019-0882

CVE-2019-0892

CVE-2019-0897

CVE-2019-0725

CVE-2019-0901

CVE-2019-0931

CVE-2019-0898

CVE-2019-0734

CVE-2019-0890

CVE-2019-0881

CVE-2019-0707

CVE-2019-0899

ADV190013

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Visual-Studio

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

CVE list

CVE-2019-0895 critical

CVE-2019-0889 critical

CVE-2019-0863 critical

CVE-2019-0758 high

CVE-2019-0942 high

CVE-2019-0891 critical

CVE-2019-0936 critical

CVE-2019-0900 critical

CVE-2019-0961 high

CVE-2019-0903 critical

CVE-2019-0727 critical

CVE-2019-0885 critical

CVE-2019-0894 critical

CVE-2019-0886 high

CVE-2019-0733 high

CVE-2019-0893 critical

CVE-2019-0902 critical

CVE-2019-0896 critical

CVE-2019-0882 high

CVE-2019-0892 critical

CVE-2019-0897 critical

CVE-2019-0725 critical

CVE-2019-0901 critical

CVE-2019-0931 high

CVE-2019-0898 critical

CVE-2019-0734 critical

CVE-2019-0890 critical

CVE-2019-0881 critical

CVE-2019-0707 high

CVE-2019-0899 critical

KB list

4499179

4499181

4499158

4499171

4499165

4499167

4494441

4497936

4499151

4494440

4499154

4516066

4516068

4516064

4515384

4516044

4512578

4516058

4516067

4520011

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows 10 Version 1809 for 32-bit SystemsWindows Server 2008 for 32-bit Systems Service Pack 2Windows 7 for x64-based Systems Service Pack 1Windows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 1703 for 32-bit SystemsWindows 7 for 32-bit Systems Service Pack 1Windows RT 8.1Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows 10 for x64-based SystemsWindows 10 Version 1903 for x64-based SystemsWindows 10 Version 1703 for x64-based SystemsWindows Server 2012Windows Server 2012 (Server Core installation)Windows Server 2012 R2Windows Server 2012 R2 (Server Core installation)Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows 10 Version 1903 for ARM64-based SystemsWindows 10 Version 1803 for 32-bit SystemsWindows 10 Version 1803 for x64-based SystemsWindows 10 Version 1607 for x64-based SystemsWindows 10 Version 1709 for 32-bit SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows 10 Version 1809 for x64-based SystemsWindows Server, version 1903 (Server Core installation)Windows Server 2008 for x64-based Systems Service Pack 2Windows 10 Version 1709 for ARM64-based SystemsWindows Server 2019Windows Server 2016Windows 10 Version 1803 for ARM64-based SystemsWindows Server 2008 for Itanium-Based Systems Service Pack 2Windows 8.1 for 32-bit systemsWindows 8.1 for x64-based systemsWindows 10 for 32-bit SystemsWindows 10 Version 1903 for 32-bit SystemsWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows 10 Version 1607 for 32-bit SystemsMicrosoft Visual Studio 2019 version 16.0Microsoft Visual Studio 2017 version 15.0Microsoft Visual Studio 2015 Update 3Windows Server 2016 (Server Core installation)Windows 10 Version 1709 for x64-based SystemsPowerShell Core 6.1Windows Server 2019 (Server Core installation)PowerShell Core 6.2Windows Server, version 1803 (Server Core Installation)Microsoft Visual Studio 2017 version 15.9 (includes 15.1 - 15.8)

References

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.157

Percentile

96.0%