Lucene search

K
kasperskyKaspersky LabKLA10580
HistoryMay 12, 2015 - 12:00 a.m.

KLA10580 Multiple vulnerabilities in Microsoft products

2015-05-1200:00:00
Kaspersky Lab
threats.kaspersky.com
98

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0.834

Percentile

98.5%

Multiple serious vulnerabilities have been found in Microsoft products. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, gain privileges or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. An unknown vulnerability can be exploited remotely via a specially designed XML data or specially designed application;
  2. Improper memory handling and other unknown vulnerability can be exploited locally via a specially designed application;
  3. Improper memory address validation can be exploited locally via a specially designed application or .msc file;
  4. Improper ASL usage can be exploited remotely via a specially designed web site;
  5. An weak encryption can be exploited remotely via an unknown vectors.

Original advisories

Microsoft bulletin

CVE-2015-1686

CVE-2015-1684

CVE-2015-1702

CVE-2015-1679

CVE-2015-1678

CVE-2015-1680

CVE-2015-1672

CVE-2015-1701

CVE-2015-1677

CVE-2015-1676

CVE-2015-1681

CVE-2015-1674

CVE-2015-1673

CVE-2015-1716

Exploitation

This vulnerability can be exploited by the following malware:

https://threats.kaspersky.com/en/threat/Exploit.Win32.CVE-2015-1701/

Public exploits exist for this vulnerability.

Related products

Microsoft-Windows-Vista-4

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Microsoft-Windows-Server-2003

Windows-RT

CVE list

CVE-2015-1686 warning

CVE-2015-1684 warning

CVE-2015-1702 high

CVE-2015-1679 warning

CVE-2015-1678 warning

CVE-2015-1680 warning

CVE-2015-1672 warning

CVE-2015-1701 high

CVE-2015-1677 warning

CVE-2015-1676 warning

CVE-2015-1681 warning

CVE-2015-1674 warning

CVE-2015-1673 critical

CVE-2015-1716 warning

KB list

3045171

3050941

3049563

3050946

3050945

3032655

3055642

3023221

3051768

3035490

3023219

3050514

3057263

3023211

3023213

3023215

3023217

3032662

3032663

3023220

3057134

3023222

3061518

3057191

3035489

3035488

3035487

3035486

3035485

3023223

3023224

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • RLF

Read Local Files. Exploitation of vulnerabilities with this impact can lead to reading some inaccessible files. Files that can be read depends on conсrete program errors.

Affected Products

  • Windows Server 2003 x86, x64, Itanium Service Pack 2Windows Vista x86, x64 Service Pack 2Windows Server 2008 x86, x64, Itanium Service Pack 2Windows 7 x86, x64 Service Pack 1Windows Server 2008 R2 x64, Itanium Service Pack 1Windows 8, 8.1 x86, x64Windows Server 2012Windows Server 2012 R2Windows RTWindows RT 8.1

References

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0.834

Percentile

98.5%