Lucene search

K
kasperskyKaspersky LabKLA10801
HistoryMay 10, 2016 - 12:00 a.m.

KLA10801 Multiple vulnerabilities in Microsoft Windows

2016-05-1000:00:00
Kaspersky Lab
threats.kaspersky.com
113

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass security restrictions, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Windows Media Center can be exploited remotely via specially crafted to execute arbitrary code.
  2. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  3. Security bypass vulnerability in Windows can be exploited remotely via specially crafted application to bypass security restrictions.
  4. An elevation of privilege vulnerability in Microsoft DirectX Graphics Kernel Subsystem can be exploited remotely via specially crafted application to gain privileges.
  5. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  6. A memory corruption vulnerability in Windows Imaging Component can be exploited remotely via specially crafted website to execute arbitrary code.
  7. A remote code execution vulnerability in Windows DLL Loading can be exploited remotely to execute arbitrary code.
  8. An information disclosure vulnerability in Windows Graphics Component can be exploited remotely via specially crafted document to obtain sensitive information.
  9. An elevation of privilege vulnerability in DirectX can be exploited remotely via specially crafted application to gain privileges.
  10. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  11. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  12. A remote code execution vulnerability in Windows Graphics Component can be exploited remotely via specially crafted website to execute arbitrary code.
  13. An information disclosure vulnerability in Remote Desktop Protocol Drive Redirection can be exploited remotely to obtain sensitive information.
  14. Use-after-free vulnerability in GDI can be exploited remotely via specially crafted website to execute arbitrary code.
  15. A memory corruption vulnerability in Windows Journal can be exploited remotely via specially crafted to execute arbitrary code.
  16. A remote code execution vulnerability in RPC Network Data Representation Engine can be exploited remotely via specially crafted to execute arbitrary code.
  17. A remote code execution vulnerability in Windows Shell can be exploited remotely via specially crafted content to execute arbitrary code.

Original advisories

CVE-2016-0185

CVE-2016-0189

CVE-2016-0181

CVE-2016-0197

CVE-2016-0196

CVE-2016-0195

CVE-2016-0152

CVE-2016-0168

CVE-2016-0176

CVE-2016-0174

CVE-2016-0175

CVE-2016-0180

CVE-2016-0173

CVE-2016-0170

CVE-2016-0171

CVE-2016-0190

CVE-2016-0184

CVE-2016-0169

CVE-2016-0182

CVE-2016-0178

CVE-2016-0179

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Vista-4

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

CVE list

CVE-2016-0185 critical

CVE-2016-0189 critical

CVE-2016-0181 warning

CVE-2016-0197 high

CVE-2016-0196 high

CVE-2016-0195 critical

CVE-2016-0152 high

CVE-2016-0168 warning

CVE-2016-0176 high

CVE-2016-0174 high

CVE-2016-0175 warning

CVE-2016-0180 high

CVE-2016-0173 high

CVE-2016-0170 critical

CVE-2016-0171 high

CVE-2016-0190 warning

CVE-2016-0184 critical

CVE-2016-0169 warning

CVE-2016-0182 critical

CVE-2016-0178 critical

CVE-2016-0179 critical

KB list

3156421

3156059

3156016

3153704

3155784

3156387

3156013

3141083

3156019

3155178

3153171

3156017

3153199

3158991

3150220

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows Server 2012 R2Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Server 2008 for x64-based Systems (Server Core installation)Windows Server 2012 (Server Core installation)Windows 8.1 for 32-bit systemsWindows RT 8.1Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows 8.1 for x64-based systemsWindows Vista Service Pack 2Windows 10 Version 1511 for 32-bit SystemsWindows 10 Version 1511 for x64-based SystemsWindows Server 2012 R2 (Server Core installation)Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows 7 for x64-based Systems Service Pack 1Windows Server 2008 for 32-bit Systems Service Pack 2Windows 7 for 32-bit Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows 10 for 32-bit SystemsWindows Server 2008 for 32-bit Systems (Server Core installation)Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Vista x64 Edition Service Pack 2Windows 10 for x64-based SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2012

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%