Lucene search

K
kasperskyKaspersky LabKLA11493
HistoryJun 11, 2019 - 12:00 a.m.

KLA11493 Multiple vulnerabilities in Microsoft Windows

2019-06-1100:00:00
Kaspersky Lab
threats.kaspersky.com
22

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.879 High

EPSS

Percentile

98.7%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, cause denial of service, gain privileges, execute arbitrary code, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  2. A denial of service vulnerability in Windows can be exploited remotely via specially crafted application to cause denial of service.
  3. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  4. An elevation of privilege vulnerability in Windows ALPC can be exploited remotely via specially crafted application to gain privileges.
  5. An elevation of privilege vulnerability in Windows Installer can be exploited remotely to gain privileges.
  6. An elevation of privilege vulnerability in Windows can be exploited remotely via specially crafted application to gain privileges.
  7. An elevation of privilege vulnerability in Windows Storage Service can be exploited remotely via specially crafted application to gain privileges.
  8. An elevation of privilege vulnerability in Windows User Profile Service can be exploited remotely via specially crafted application to gain privileges.
  9. An elevation of privilege vulnerability in Windows Audio Service can be exploited remotely via specially crafted application to gain privileges.
  10. An information disclosure vulnerability in Windows Event Viewer can be exploited remotely via specially crafted to obtain sensitive information.
  11. A remote code execution vulnerability in Jet Database Engine can be exploited remotely via specially crafted file to execute arbitrary code.
  12. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely via specially crafted application to gain privileges.
  13. An elevation of privilege vulnerability in Windows Network File System can be exploited remotely via specially crafted application to gain privileges.
  14. A security feature bypass vulnerability in Windows Secure Kernel Mode can be exploited remotely via specially crafted application to bypass security restrictions.
  15. A security feature bypass vulnerability in Microsoft Windows can be exploited remotely via specially crafted authentication to bypass security restrictions.
  16. A remote code execution vulnerability in Comctl32 can be exploited remotely via specially crafted website to execute arbitrary code.
  17. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  18. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  19. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  20. An elevation of privilege vulnerability in Task Scheduler can be exploited remotely to gain privileges.
  21. A denial of service vulnerability in Microsoft IIS Server can be exploited remotely via specially crafted request to cause denial of service.
  22. An elevation of privilege vulnerability in DirectX can be exploited remotely via specially crafted application to gain privileges.
  23. A remote code execution vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to execute arbitrary code.
  24. A remote code execution vulnerability in ActiveX Data Objects (ADO) can be exploited remotely to execute arbitrary code.
  25. An elevation of privilege vulnerability in Windows Shell can be exploited remotely to gain privileges.
  26. A tampering vulnerability in Windows NTLM can be exploited remotely to spoof user interface.
  27. A denial of service vulnerability in Local Security Authority Subsystem Service can be exploited remotely via specially crafted authentication to cause denial of service.

Original advisories

CVE-2019-1046

CVE-2019-1025

CVE-2019-0713

CVE-2019-0943

CVE-2019-0973

CVE-2019-1064

CVE-2019-0998

CVE-2019-0986

CVE-2019-1015

CVE-2019-1022

CVE-2019-0711

CVE-2019-0948

CVE-2019-0710

CVE-2019-0909

CVE-2019-0984

CVE-2019-1045

CVE-2019-0907

CVE-2019-1050

CVE-2019-1044

CVE-2019-1019

CVE-2019-1043

CVE-2019-1039

CVE-2019-0905

CVE-2019-1065

CVE-2019-1010

CVE-2019-0974

CVE-2019-0908

CVE-2019-1028

CVE-2019-1021

CVE-2019-0983

CVE-2019-0904

CVE-2019-1014

CVE-2019-1027

CVE-2019-1069

CVE-2019-1026

CVE-2019-1041

CVE-2019-0941

CVE-2019-0906

CVE-2019-1012

CVE-2019-1018

CVE-2019-0722

CVE-2019-0620

CVE-2019-0888

CVE-2019-0959

CVE-2019-1053

CVE-2019-1040

CVE-2019-1017

CVE-2019-0709

CVE-2019-1007

CVE-2019-0972

ADV190016

ADV190017

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

CVE list

CVE-2019-1065 high

CVE-2019-0959 high

CVE-2019-0986 warning

CVE-2019-0973 high

CVE-2019-1040 warning

CVE-2019-0909 critical

CVE-2019-0948 warning

CVE-2019-1019 high

CVE-2019-1010 warning

CVE-2019-1027 warning

CVE-2019-1041 high

CVE-2019-1053 high

CVE-2019-0908 critical

CVE-2019-0722 critical

CVE-2019-1039 warning

CVE-2019-1007 warning

CVE-2019-1043 critical

CVE-2019-1025 critical

CVE-2019-1044 high

CVE-2019-0974 critical

CVE-2019-0709 critical

CVE-2019-0620 critical

CVE-2019-1045 high

CVE-2019-0905 critical

CVE-2019-1069 high

CVE-2019-1014 high

CVE-2019-0941 warning

CVE-2019-1026 warning

CVE-2019-0984 high

CVE-2019-0906 critical

CVE-2019-0943 high

CVE-2019-1028 warning

CVE-2019-1021 warning

CVE-2019-1015 warning

CVE-2019-1064 high

CVE-2019-1046 warning

CVE-2019-0888 critical

CVE-2019-0907 critical

CVE-2019-0711 high

CVE-2019-1050 warning

CVE-2019-1012 warning

CVE-2019-1018 high

CVE-2019-0904 critical

CVE-2019-1022 warning

CVE-2019-0713 high

CVE-2019-1017 high

CVE-2019-0998 high

CVE-2019-0710 high

CVE-2019-0983 high

CVE-2019-0972 high

KB list

4503293

4503327

4503286

4503284

4503285

4503276

4503267

4503263

4503291

4503290

4503279

4507453

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Windows 10 Version 1809 for x64-based SystemsWindows 10 Version 1903 for 32-bit SystemsWindows Server 2019Windows 10 Version 1803 for 32-bit SystemsWindows 10 Version 1903 for ARM64-based SystemsWindows 10 Version 1809 for 32-bit SystemsWindows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 1803 for ARM64-based SystemsWindows Server, version 1903 (Server Core installation)Windows 10 Version 1803 for x64-based SystemsWindows 10 Version 1903 for x64-based SystemsWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Server 2008 for x64-based Systems Service Pack 2Windows 10 Version 1607 for 32-bit SystemsWindows 8.1 for x64-based systemsWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows 10 Version 1607 for x64-based SystemsWindows 7 for 32-bit Systems Service Pack 1Windows 10 for x64-based SystemsWindows Server 2012 (Server Core installation)Windows Server 2016Windows 10 Version 1703 for x64-based SystemsWindows 10 Version 1709 for 32-bit SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows 10 for 32-bit SystemsWindows 10 Version 1709 for ARM64-based SystemsWindows Server 2012 R2Windows 7 for x64-based Systems Service Pack 1Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows 10 Version 1703 for 32-bit SystemsWindows Server 2012Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows 8.1 for 32-bit systemsWindows Server 2012 R2 (Server Core installation)Windows RT 8.1Windows Server, version 1803 (Server Core Installation)Windows Server 2016 (Server Core installation)Windows 10 Version 1709 for x64-based SystemsWindows Server 2019 (Server Core installation)Windows Server, version 1709 (Server Core Installation)

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.879 High

EPSS

Percentile

98.7%