Check Point Advisories

Microsoft Windows Remote Code Execution (CVE-2019-1249; CVE-2019-1250)

Check Point Reference: CPAI-2019-1769
Date Published: 25 Feb 2020
Severity: High
Last Updated: Monday 28 August, 2023
Source:
Industry Reference:CVE-2019-1249
CVE-2019-1250
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Microsoft Windows 10
Microsoft Windows 10 1607
Microsoft Windows 10 1703 on x86
Microsoft Windows 10 1709 32-bit
Microsoft Windows 10 1803 on x64
Microsoft Windows 10 1809 on HoloLens
Microsoft Windows 10 1903 on x86
Microsoft Windows 7 Service Pack 1
Microsoft Windows 8.1
Microsoft Windows RT 8.1 on x86
Windows Server 2008 Service Pack 2 for 32-bit systems
Microsoft Windows Server 2008 R2 Service Pack 1 on Itanium
Microsoft Windows Server 2008 R2 Service Pack 1 on x64
Microsoft Windows Server 2012 Standard Edition on x86
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2016 Standard Edition on X86
Microsoft Windows Server 2016 1803
Microsoft Windows Server 1903
Microsoft Windows Server 2019
Microsoft Windows Server 2019 Standard Edition on x86
Vulnerability Description A remote code execution vulnerability exists in Microsoft Windows. Successful exploitation could result in the execution of arbitrary code in the security context of the target user.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Microsoft Windows Remote Code Execution (CVE-2019-1249) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  Microsoft Windows Remote Code Execution (CVE-2019-1249)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK