Lucene search

K
kasperskyKaspersky LabKLA11511
HistoryJul 09, 2019 - 12:00 a.m.

KLA11511 Multiple vulnerabilities in Microsoft Windows

2019-07-0900:00:00
Kaspersky Lab
threats.kaspersky.com
44

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.877 High

EPSS

Percentile

98.7%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information, cause denial of service, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Windows DHCP Server can be exploited remotely via specially crafted packets to execute arbitrary code.
  2. A remote code execution vulnerability in DirectWrite can be exploited remotely via specially crafted document to execute arbitrary code.
  3. An elevation of privilege vulnerability in Windows can be exploited remotely via specially crafted application to gain privileges.
  4. An elevation of privilege vulnerability in Windows Audio Service can be exploited remotely via specially crafted application to gain privileges.
  5. An elevation of privilege vulnerability in DirectX can be exploited remotely via specially crafted application to gain privileges.
  6. An information disclosure vulnerability in DirectWrite can be exploited remotely via specially crafted document to obtain sensitive information.
  7. An information disclosure vulnerability in Remote Desktop Protocol Client can be exploited remotely via specially crafted application to obtain sensitive information.
  8. An elevation of privilege vulnerability in Windows RPCSS can be exploited remotely via specially crafted application to gain privileges.
  9. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  10. An information disclosure vulnerability in Microsoft unistore.dll can be exploited remotely via specially crafted application to obtain sensitive information.
  11. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  12. An elevation of privilege vulnerability in Microsoft splwow64 can be exploited remotely to gain privileges.
  13. Security bypass vulnerabulity in Windows Communication Foundation can be exploited remotely to gain privileges.
  14. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  15. A denial of service vulnerability in SymCrypt can be exploited remotely via specially crafted digital to cause denial of service.
  16. An elevation of privilege vulnerability in Windows Error Reporting can be exploited remotely to gain privileges.
  17. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  18. A remote code execution vulnerability in GDI+ can be exploited remotely via specially crafted website to execute arbitrary code.
  19. An elevation of privilege vulnerability in Windows WLAN Service can be exploited remotely via specially crafted application to gain privileges.
  20. A denial of service vulnerability in Windows DNS Server can be exploited remotely to cause denial of service.
  21. A remote code execution vulnerability in Remote Desktop Services can be exploited remotely to execute arbitrary code.
  22. An elevation of privilege vulnerability in Windows dnsrlvr.dll can be exploited remotely via specially crafted application to gain privileges.
  23. An elevation of privilege vulnerability in Microsoft Windows can be exploited remotely to gain privileges.
  24. A security feature bypass vulnerability in ADFS can be exploited remotely via specially crafted application to bypass security restrictions.
  25. A security feature bypass vulnerability in ADFS can be exploited remotely to bypass security restrictions.
  26. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.

Original advisories

CVE-2019-1120

CVE-2019-1121

CVE-2019-1086

CVE-2019-1096

CVE-2019-1089

CVE-2019-1130

CVE-2019-1087

CVE-2019-1037

CVE-2019-1090

CVE-2019-0880

CVE-2019-1085

CVE-2019-1006

CVE-2019-0785

CVE-2019-1108

CVE-2019-0865

CVE-2019-1095

CVE-2019-1129

CVE-2019-1082

CVE-2019-0999

CVE-2019-1126

CVE-2019-1071

CVE-2019-1094

CVE-2019-1122

CVE-2019-1091

CVE-2019-1117

CVE-2019-0966

CVE-2019-1074

CVE-2019-1127

CVE-2019-1102

CVE-2019-1119

CVE-2019-0975

CVE-2019-1093

CVE-2019-1124

CVE-2019-1128

CVE-2019-1123

CVE-2019-1073

CVE-2019-0887

CVE-2019-1097

CVE-2019-0811

CVE-2019-1088

CVE-2019-1067

CVE-2019-1118

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Microsoft-Windows-10

CVE list

CVE-2019-0785 critical

CVE-2019-1120 critical

CVE-2019-1130 high

CVE-2019-1127 critical

CVE-2019-1086 warning

CVE-2019-1128 critical

CVE-2019-0999 high

CVE-2019-1129 high

CVE-2019-1093 warning

CVE-2019-1108 warning

CVE-2019-1097 warning

CVE-2019-1087 warning

CVE-2019-1123 critical

CVE-2019-1089 high

CVE-2019-1095 warning

CVE-2019-1124 critical

CVE-2019-1091 warning

CVE-2019-1096 warning

CVE-2019-0880 warning

CVE-2019-1006 warning

CVE-2019-1117 critical

CVE-2019-1088 warning

CVE-2019-1071 warning

CVE-2019-1121 critical

CVE-2019-1094 warning

CVE-2019-1119 critical

CVE-2019-1122 critical

CVE-2019-0865 warning

CVE-2019-1037 high

CVE-2019-0966 high

CVE-2019-1102 critical

CVE-2019-1118 critical

CVE-2019-1085 warning

CVE-2019-0811 warning

CVE-2019-0887 critical

CVE-2019-1090 high

CVE-2019-1074 warning

CVE-2019-1073 warning

CVE-2019-1126 warning

CVE-2019-1082 high

CVE-2019-0975 high

CVE-2019-1067 high

KB list

4507464

4507460

4507457

4507448

4507453

4507469

4507435

4507462

4507455

4507458

4507450

5008223

5008215

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows Server 2019Windows Server 2012 R2Windows Server 2012 (Server Core installation)Windows Server 2012 R2 (Server Core installation)Windows Server 2016Windows Server 2012Windows Server, version 1903 (Server Core installation)Windows 7 for 32-bit Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2Windows 7 for x64-based Systems Service Pack 1Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows 10 Version 1803 for ARM64-based SystemsWindows 10 Version 1803 for 32-bit SystemsWindows 10 Version 1903 for ARM64-based SystemsWindows 10 Version 1903 for x64-based SystemsWindows 10 Version 1803 for x64-based SystemsWindows 10 Version 1809 for 32-bit SystemsWindows 10 Version 1709 for 32-bit SystemsWindows 10 Version 1809 for x64-based SystemsWindows 10 Version 1709 for ARM64-based SystemsWindows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 1903 for 32-bit SystemsWindows 10 for 32-bit SystemsWindows 10 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1703 for 32-bit SystemsWindows 10 Version 1703 for x64-based SystemsWindows RT 8.1Windows 8.1 for x64-based systemsWindows 10 Version 1607 for x64-based SystemsWindows 8.1 for 32-bit systemsMicrosoft .NET Framework 2.0 Service Pack 2Microsoft .NET Framework 4.5.2Windows Server 2019 (Server Core installation)Windows Server, version 1803 (Server Core Installation)Microsoft.IdentityModel 7.0.0Microsoft .NET Framework 3.5 AND 4.8Microsoft SharePoint Foundation 2013 Service Pack 1Microsoft SharePoint Foundation 2010 Service Pack 2Microsoft .NET Framework 3.5.1Microsoft .NET Framework 4.8Microsoft Remote Desktop for AndroidMicrosoft .NET Framework 3.0 Service Pack 2Microsoft .NET Framework 3.5Microsoft SharePoint Enterprise Server 2016Microsoft .NET Framework 4.6Windows Server 2016 (Server Core installation)Microsoft SharePoint Enterprise Server 2013 Service Pack 1Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2Microsoft Remote Desktop for IoSMicrosoft .NET Framework 3.5 AND 4.7.2Windows 10 Version 1709 for x64-based SystemsMicrosoft SharePoint Server 2019Microsoft .NET Framework 4.6/4.6.1/4.6.2

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.877 High

EPSS

Percentile

98.7%