CSIRT Panamá Aviso 2019-11-14 Microsoft publica 74 actualizaciones de seguridad
Gravedad: Alta
Fecha de publicación: Noviembre 14, 2019
Última revisión: Noviembre 14, 2019
https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/164aa83e-499c-e911-a994-000d3a33c573
Sistemas Afectados:
Microsoft Windows
Internet Explorer
Microsoft Edge (EdgeHTML-based)
ChakraCore
Microsoft Office and Microsoft Office Services and Web Apps
Open Source Software
Microsoft Exchange Server
Visual Studio
Azure Stack
I. Descripción
La versión de seguridad de Febrero consiste en actualizaciones de seguridad para los siguientes software:
Tag | CVE ID | CVE Title | Severity |
---|---|---|---|
Azure Stack | CVE-2019-1234 | Azure Stack Spoofing Vulnerability | Important |
Chipsets | ADV190024 | Microsoft Guidance for Vulnerability in Trusted Platform Module (TPM) | Unknown |
Graphic Fonts | CVE-2019-1456 | OpenType Font Parsing Remote Code Execution Vulnerability | Important |
Microsoft Edge | CVE-2019-1413 | Microsoft Edge Security Feature Bypass Vulnerability | Low |
Microsoft Exchange Server | CVE-2019-1373 | Microsoft Exchange Remote Code Execution Vulnerability | Critical |
Microsoft Graphics Component | CVE-2019-1441 | Win32k Graphics Remote Code Execution Vulnerability | Critical |
Microsoft Graphics Component | CVE-2019-1408 | Win32k Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1439 | Windows GDI Information Disclosure Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1438 | Windows Graphics Component Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1407 | Windows Graphics Component Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1394 | Win32k Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1393 | Win32k Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1396 | Win32k Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1395 | Win32k Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1437 | Windows Graphics Component Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1432 | DirectWrite Information Disclosure Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1411 | DirectWrite Information Disclosure Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1440 | Win32k Information Disclosure Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1419 | OpenType Font Parsing Remote Code Execution Vulnerability | Critical |
Microsoft Graphics Component | CVE-2019-1433 | Windows Graphics Component Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1436 | Win32k Information Disclosure Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1412 | OpenType Font Driver Information Disclosure Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1434 | Win32k Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2019-1435 | Windows Graphics Component Elevation of Privilege Vulnerability | Important |
Microsoft JET Database Engine | CVE-2019-1406 | Jet Database Engine Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2019-1445 | Microsoft Office Online Spoofing Vulnerability | Important |
Microsoft Office | CVE-2019-1449 | Microsoft Office ClickToRun Security Feature Bypass Vulnerability | Important |
Microsoft Office | CVE-2019-1446 | Microsoft Excel Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2019-1447 | Microsoft Office Online Spoofing Vulnerability | Important |
Microsoft Office | CVE-2019-1402 | Microsoft Office Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2019-1448 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2019-1457 | Microsoft Office Excel Security Feature Bypass | Important |
Microsoft Office SharePoint | CVE-2019-1443 | Microsoft SharePoint Information Disclosure Vulnerability | Important |
Microsoft Office SharePoint | CVE-2019-1442 | Microsoft Office Security Feature Bypass Vulnerability | Important |
Microsoft RPC | CVE-2019-1409 | Windows Remote Procedure Call Information Disclosure Vulnerability | Important |
Microsoft Scripting Engine | CVE-2019-1426 | Scripting Engine Memory Corruption Vulnerability | Critical |
Microsoft Scripting Engine | CVE-2019-1429 | Scripting Engine Memory Corruption Vulnerability | Critical |
Microsoft Scripting Engine | CVE-2019-1427 | Scripting Engine Memory Corruption Vulnerability | Critical |
Microsoft Scripting Engine | CVE-2019-1428 | Scripting Engine Memory Corruption Vulnerability | Moderate |
Microsoft Scripting Engine | CVE-2019-1390 | VBScript Remote Code Execution Vulnerability | Moderate |
Microsoft Windows | CVE-2019-1383 | Windows Data Sharing Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1418 | Windows Modules Installer Service Information Disclosure Vulnerability | Important |
Microsoft Windows | CVE-2018-12207 | Windows Denial of Service Vulnerability | Important |
Microsoft Windows | CVE-2019-1420 | Windows Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1417 | Windows Data Sharing Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1415 | Windows Installer Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1374 | Windows Error Reporting Information Disclosure Vulnerability | Important |
Microsoft Windows | CVE-2019-1422 | Windows Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1423 | Windows Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1424 | NetLogon Security Feature Bypass Vulnerability | Important |
Microsoft Windows | CVE-2019-1382 | Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1385 | Windows AppX Deployment Extensions Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1380 | Microsoft splwow64 Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1388 | Windows Certificate Dialog Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1391 | Windows Denial of Service Vulnerability | Important |
Microsoft Windows | CVE-2019-1384 | Microsoft Windows Security Feature Bypass Vulnerability | Important |
Microsoft Windows | CVE-2019-1405 | Windows UPnP Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1381 | Microsoft Windows Information Disclosure Vulnerability | Important |
Microsoft Windows | CVE-2019-1379 | Windows Data Sharing Service Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2019-1324 | Windows TCP/IP Information Disclosure Vulnerability | Important |
Open Source Software | CVE-2019-1370 | Open Enclave SDK Information Disclosure Vulnerability | Important |
Servicing Stack Updates | ADV990001 | Latest Servicing Stack Updates | Critical |
Visual Studio | CVE-2019-1425 | Visual Studio Elevation of Privilege Vulnerability | Important |
Windows Hyper-V | CVE-2019-1398 | Windows Hyper-V Remote Code Execution Vulnerability | Critical |
Windows Hyper-V | CVE-2019-1310 | Windows Hyper-V Denial of Service Vulnerability | Important |
Windows Hyper-V | CVE-2019-0719 | Hyper-V Remote Code Execution Vulnerability | Critical |
Windows Hyper-V | CVE-2019-1399 | Windows Hyper-V Denial of Service Vulnerability | Important |
Windows Hyper-V | CVE-2019-1397 | Windows Hyper-V Remote Code Execution Vulnerability | Critical |
Windows Hyper-V | CVE-2019-0712 | Windows Hyper-V Denial of Service Vulnerability | Important |
Windows Hyper-V | CVE-2019-0721 | Hyper-V Remote Code Execution Vulnerability | Critical |
Windows Hyper-V | CVE-2019-1389 | Windows Hyper-V Remote Code Execution Vulnerability | Critical |
Windows Hyper-V | CVE-2019-1309 | Windows Hyper-V Denial of Service Vulnerability | Important |
Windows Kernel | CVE-2019-1392 | Windows Kernel Elevation of Privilege Vulnerability | Important |
Windows Kernel | CVE-2019-11135 | Windows Kernel Information Disclosure Vulnerability | Important |
Windows Media Player | CVE-2019-1430 | Microsoft Windows Media Foundation Remote Code Execution Vulnerability | Critical |
Windows Subsystem for Linux | CVE-2019-1416 | Windows Subsystem for Linux Elevation of Privilege Vulnerability | Important |
II. Referencia a soluciones, herramientas e información
Se recomienda actualizar los equipos utilizando windows update.
III. Información de contacto
CSIRT PANAMA
Computer Security Incident Response Team Autoridad Nacional para la Innovacion Gubernamental
E-Mail: info@cert.pa
Phone: +507 520-CERT (2378)
Web: https://cert.pa
Twitter: @CSIRTPanama
Facebook: http://www.facebook.com/CSIRTPanama
Key ID: 16F2B124