Lucene search

K
kasperskyKaspersky LabKLA11555
HistorySep 10, 2019 - 12:00 a.m.

KLA11555 Multiple vulnerabilities in Microsoft Products (ESU)

2019-09-1000:00:00
Kaspersky Lab
threats.kaspersky.com
30

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.279 Low

EPSS

Percentile

96.9%

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in VBScript can be exploited remotely via specially crafted website to execute arbitrary code.
  2. An elevation of privilege vulnerability in Windows Text Service Framework can be exploited remotely via specially crafted application to gain privileges.
  3. An elevation of privilege vulnerability in Windows can be exploited remotely via specially crafted application to gain privileges.
  4. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely via specially crafted application to gain privileges.
  5. An information disclosure vulnerability in DirectX can be exploited remotely via specially crafted application to obtain sensitive information.
  6. An information disclosure vulnerability in Windows Transaction Manager can be exploited remotely via specially crafted application to obtain sensitive information.
  7. An elevation of privilege vulnerability in Windows Media can be exploited remotely via specially crafted application to gain privileges.
  8. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  9. A remote code execution vulnerability in Jet Database Engine can be exploited remotely via specially crafted file to execute arbitrary code.
  10. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  11. An information disclosure vulnerability in Windows Common Log File System Driver can be exploited remotely via specially crafted application to obtain sensitive information.
  12. An information disclosure vulnerability in Microsoft Graphics Components can be exploited remotely via specially crafted file to obtain sensitive information.
  13. A remote code execution vulnerability in LNK can be exploited remotely to execute arbitrary code.
  14. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  15. An elevation of privilege vulnerability in DirectX can be exploited remotely via specially crafted application to gain privileges.
  16. A remote code execution vulnerability in Remote Desktop Client can be exploited remotely to execute arbitrary code.
  17. A security feature bypass vulnerability in Microsoft Browser can be exploited remotely via specially crafted to bypass security restrictions.
  18. An elevation of privilege vulnerability in Microsoft Compatibility Appraiser can be exploited remotely via specially crafted application to gain privileges.
  19. An information disclosure vulnerability in DirectWrite can be exploited remotely via specially crafted document to obtain sensitive information.
  20. An elevation of privilege vulnerability in Winlogon can be exploited remotely via specially crafted application to gain privileges.
  21. An information disclosure vulnerability in Windows SMB Client Driver can be exploited remotely via specially crafted application to obtain sensitive information.

Original advisories

CVE-2019-1236

CVE-2019-1235

CVE-2019-1215

CVE-2019-1214

CVE-2019-1216

CVE-2019-1219

CVE-2019-1271

CVE-2019-1256

CVE-2019-1250

CVE-2019-1274

CVE-2019-1242

CVE-2019-1282

CVE-2019-1283

CVE-2019-1280

CVE-2019-1252

CVE-2019-1286

CVE-2019-1284

CVE-2019-1285

CVE-2019-0787

CVE-2019-1220

CVE-2019-1291

CVE-2019-1267

CVE-2019-1248

CVE-2019-1249

CVE-2019-1246

CVE-2019-1247

CVE-2019-1244

CVE-2019-1245

CVE-2019-1268

CVE-2019-1243

CVE-2019-1240

CVE-2019-1241

CVE-2019-1208

CVE-2019-1290

CVE-2019-1293

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Internet-Explorer

Microsoft-Office

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

Microsoft-Edge

CVE list

CVE-2019-1246 critical

CVE-2019-1215 high

CVE-2019-1250 critical

CVE-2019-1293 warning

CVE-2019-1249 critical

CVE-2019-1242 critical

CVE-2019-1286 warning

CVE-2019-1240 critical

CVE-2019-1252 warning

CVE-2019-1291 critical

CVE-2019-1216 warning

CVE-2019-1256 high

CVE-2019-1248 critical

CVE-2019-1271 high

CVE-2019-0787 critical

CVE-2019-1241 critical

CVE-2019-1247 critical

CVE-2019-1290 critical

CVE-2019-1244 warning

CVE-2019-1267 high

CVE-2019-1280 critical

CVE-2019-1268 high

CVE-2019-1285 high

CVE-2019-1284 high

CVE-2019-1219 warning

CVE-2019-1214 high

CVE-2019-1243 critical

CVE-2019-1282 warning

CVE-2019-1283 warning

CVE-2019-1274 warning

CVE-2019-1235 high

CVE-2019-1245 warning

CVE-2019-1220 warning

CVE-2019-1236 critical

CVE-2019-1208 critical

KB list

4516051

4516065

4516026

4516033

4516046

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows 10 for 32-bit SystemsWindows Server, version 1803 (Server Core Installation)Windows 10 Version 1903 for x64-based SystemsInternet Explorer 9Microsoft Office 2019 for 64-bit editionsWindows 10 for x64-based SystemsWindows Server 2012 (Server Core installation)Windows Server 2016 (Server Core installation)Windows 7 for x64-based Systems Service Pack 1Windows 8.1 for 32-bit systemsWindows 8.1 for x64-based systemsWindows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2012Office 365 ProPlus for 64-bit SystemsMicrosoft Office 2010 Service Pack 2 (32-bit editions)Microsoft Office 2013 RT Service Pack 1Microsoft Office 2013 Service Pack 1 (32-bit editions)Internet Explorer 11Microsoft Office 2010 Service Pack 2 (64-bit editions)Windows 10 Version 1803 for ARM64-based SystemsWindows Server 2008 for x64-based Systems Service Pack 2Office 365 ProPlus for 32-bit SystemsWindows Server 2016Windows 10 Version 1709 for x64-based SystemsWindows RT 8.1Windows 10 Version 1709 for ARM64-based SystemsWindows 10 Version 1703 for x64-based SystemsWindows 10 Version 1809 for 32-bit SystemsWindows Server 2008 for Itanium-Based Systems Service Pack 2Windows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 1903 for 32-bit SystemsWindows Server 2012 R2 (Server Core installation)Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows Server 2019 (Server Core installation)Microsoft Edge (EdgeHTML-based)Microsoft Office 2016 (32-bit edition)Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows 10 Version 1803 for x64-based SystemsMicrosoft Office 2019 for 32-bit editionsWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Microsoft Office 2013 Service Pack 1 (64-bit editions)Windows Server, version 1903 (Server Core installation)Windows 10 Version 1903 for ARM64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1809 for x64-based SystemsWindows Server, version 1709 (Server Core Installation)Microsoft Office 2016 (64-bit edition)Windows 10 Version 1607 for x64-based SystemsWindows 10 Version 1803 for 32-bit SystemsWindows 7 for 32-bit Systems Service Pack 1Internet Explorer 10Windows 10 Version 1709 for 32-bit SystemsWindows 10 Version 1703 for 32-bit SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2012 R2Windows Server 2019

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.279 Low

EPSS

Percentile

96.9%