Lucene search

K
kasperskyKaspersky LabKLA11167
HistoryJan 03, 2018 - 12:00 a.m.

KLA11167 Multiple vulnerabilities in Microsoft Products (ESU)

2018-01-0300:00:00
Kaspersky Lab
threats.kaspersky.com
110

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.085 Low

EPSS

Percentile

94.5%

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted application to obtain sensitive information.
  2. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  3. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  4. An elevation of privilege vulnerability in OpenType Font Driver can be exploited remotely via specially crafted application to obtain sensitive information.
  5. An information disclosure vulnerability in OpenType Font Driver can be exploited remotely via specially crafted fonts to obtain sensitive information.
  6. An information disclosure vulnerability in Microsoft Color Management can be exploited remotely via specially crafted website to obtain sensitive information.
  7. An elevation of privilege vulnerability in SMB Server can be exploited remotely via specially crafted file to gain privileges.
  8. An elevation of privilege vulnerability in Windows can be exploited remotely via specially crafted application to gain privileges.

Original advisories

CVE-2018-0750

CVE-2018-0762

CVE-2018-0747

CVE-2018-0788

CVE-2018-0754

CVE-2018-0741

CVE-2018-0772

CVE-2018-0749

CVE-2018-0748

ADV180002

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Internet-Explorer

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Microsoft-Windows-10

Microsoft-Edge

ChakraCore

CVE list

CVE-2018-0741 warning

CVE-2018-0747 warning

CVE-2018-0748 warning

CVE-2018-0749 warning

CVE-2018-0750 warning

CVE-2018-0754 warning

CVE-2018-0788 high

CVE-2018-0762 critical

CVE-2018-0772 critical

KB list

4056894

4056897

4056942

4056613

4056615

4056759

4056944

4056941

4340583

4056568

4493472

4493448

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • ChakraCoreWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows 10 for 32-bit SystemsInternet Explorer 9Windows 10 for x64-based SystemsWindows Server 2012 (Server Core installation)Windows Server 2016 (Server Core installation)Windows 7 for x64-based Systems Service Pack 1Windows 8.1 for 32-bit systemsWindows Server 2008 for 32-bit Systems Service Pack 2Windows 8.1 for x64-based systemsWindows Server 2012Internet Explorer 11Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2016Windows 10 Version 1709 for x64-based SystemsWindows Server 2008 for Itanium-Based Systems Service Pack 2Windows 10 Version 1703 for x64-based SystemsWindows Server 2012 R2 (Server Core installation)Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows 10 Version 1511 for 32-bit SystemsMicrosoft Edge (EdgeHTML-based)Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows 10 Version 1703 for 32-bit SystemsWindows 10 Version 1511 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1607 for x64-based SystemsWindows 7 for 32-bit Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1Internet Explorer 10Windows 10 Version 1709 for 32-bit SystemsWindows Server 2012 R2

References

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.085 Low

EPSS

Percentile

94.5%