Lucene search

K
kasperskyKaspersky LabKLA11099
HistorySep 12, 2017 - 12:00 a.m.

KLA11099 Multiple vulnerabilities in Microsoft Windows

2017-09-1200:00:00
Kaspersky Lab
threats.kaspersky.com
174

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.592 Medium

EPSS

Percentile

97.8%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information, bypass security restrictions, spoof user interface, cause denial of service.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Windows PDF can be exploited remotely via specially crafted website to execute arbitrary code.
  2. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  3. An information disclosure vulnerability in Windows GDI+ can be exploited remotely via specially crafted application to obtain sensitive information.
  4. An information disclosure vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to obtain sensitive information.
  5. A remote code execution vulnerability in Remote Desktop Virtual Host can be exploited remotely via specially crafted certificate to execute arbitrary code.
  6. A security feature bypass vulnerability in Windows can be exploited remotely via specially crafted application to bypass security restrictions.
  7. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  8. A remote code execution vulnerability in NetBIOS can be exploited remotely via specially crafted to execute arbitrary code.
  9. A spoofing vulnerability in Microsoft Bluetooth Driver can be exploited remotely to spoof user interface.
  10. A remote code execution vulnerability in Win32k Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.
  11. An information disclosure vulnerability in Microsoft Graphics Component can be exploited remotely via specially crafted application to obtain sensitive information.
  12. A remote code execution vulnerability in Windows DHCP Server can be exploited remotely via specially crafted packets to execute arbitrary code.
  13. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  14. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted application to obtain sensitive information.
  15. A remote code execution vulnerability in Windows Uniscribe can be exploited remotely via specially crafted website to execute arbitrary code.
  16. An information disclosure vulnerability in Windows Uniscribe can be exploited remotely via specially crafted document to obtain sensitive information.
  17. A remote code execution vulnerability in Windows Shell can be exploited remotely via specially crafted file to execute arbitrary code.
  18. An elevation of privilege vulnerability in Windows Error Reporting can be exploited remotely via specially crafted application to gain privileges.
  19. A denial of service vulnerability in Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  20. A security feature bypass vulnerability in Device Guard Code Integrity Policy can be exploited remotely to bypass security restrictions.
  21. A remote code execution vulnerability in Broadcom BCM43xx can be exploited remotely via specially crafted to execute arbitrary code.

Original advisories

CVE-2017-8728

CVE-2017-8737

CVE-2017-8675

CVE-2017-8676

CVE-2017-8713

CVE-2017-8714

CVE-2017-8716

CVE-2017-8719

CVE-2017-8720

CVE-2017-0161

CVE-2017-8628

CVE-2017-8677

CVE-2017-8678

CVE-2017-8679

CVE-2017-8680

CVE-2017-8681

CVE-2017-8682

CVE-2017-8683

CVE-2017-8684

CVE-2017-8686

CVE-2017-8687

CVE-2017-8688

CVE-2017-8692

CVE-2017-8695

CVE-2017-8699

CVE-2017-8702

CVE-2017-8704

CVE-2017-8706

CVE-2017-8707

CVE-2017-8708

CVE-2017-8709

CVE-2017-8711

CVE-2017-8712

CVE-2017-8746

CVE-2017-9417

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Word

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

CVE list

CVE-2017-8728 critical

CVE-2017-8737 critical

CVE-2017-8675 high

CVE-2017-8676 warning

CVE-2017-8713 warning

CVE-2017-8714 high

CVE-2017-8716 warning

CVE-2017-8719 warning

CVE-2017-8720 high

CVE-2017-0161 high

CVE-2017-8628 warning

CVE-2017-8677 warning

CVE-2017-8678 warning

CVE-2017-8679 warning

CVE-2017-8680 warning

CVE-2017-8681 warning

CVE-2017-8682 critical

CVE-2017-8683 warning

CVE-2017-8684 warning

CVE-2017-8686 critical

CVE-2017-8687 warning

CVE-2017-8688 warning

CVE-2017-8692 critical

CVE-2017-8695 warning

CVE-2017-8699 critical

CVE-2017-8702 warning

CVE-2017-8704 warning

CVE-2017-8706 warning

CVE-2017-8707 warning

CVE-2017-8708 warning

CVE-2017-8709 warning

CVE-2017-8711 warning

CVE-2017-8712 warning

CVE-2017-8746 warning

CVE-2017-9417 critical

KB list

4038788

4038782

4038786

4038783

4038792

4038799

4038793

4038781

4025333

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows 10 for 32-bit SystemsWindows 10 for x64-based SystemsWindows Server 2012 (Server Core installation)Windows Server 2016 (Server Core installation)Windows 7 for x64-based Systems Service Pack 1Windows Server 2012Windows Server 2008 for 32-bit Systems Service Pack 2Windows 8.1 for x64-based systemsWindows 8.1 for 32-bit systemsWindows Server 2008 for x64-based Systems Service Pack 2Windows Server 2016Windows RT 8.1Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows 10 Version 1703 for x64-based SystemsWindows Server 2012 R2 (Server Core installation)Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows 10 Version 1511 for 32-bit SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows 10 Version 1511 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1607 for x64-based SystemsWindows 7 for 32-bit Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows 10 Version 1703 for 32-bit SystemsWindows Server 2012 R2

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.592 Medium

EPSS

Percentile

97.8%