Lucene search

K
kasperskyKaspersky LabKLA11285
HistoryJul 10, 2018 - 12:00 a.m.

KLA11285 Multiple vulnerabilities in Microsoft Windows

2018-07-1000:00:00
Kaspersky Lab
threats.kaspersky.com
976

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.5%

Multiple serious vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, bypass security restrictions, cause denial of service.

Below is a complete list of vulnerabilities:

  1. Multiple vulnerabilities in Windows kernel can be exploited locally via a specially crafted application to gain privileges or obtain sensitive information;
  2. Multiple security bypass vulnerabilities in Device Guard can be exploited locally to bypass security restrictions;
  3. Improper handling of objects in memory in Microsoft WordPad can be exploited locally via a specially designed document to bypass security restrictions;
  4. Improper handling of objects in memory in Microsoft Windows can be exploited locally via a specially designed application to cause denial of service;
  5. An incorrect permissions enforcing in Windows Kernel API can be exploited locally via a specially crafted application to gain privileges;
  6. An incorrect DNS responses handling in DNSAPI.dll can be exploited remotely via a specially designed DNS request to cause demial of service;
  7. An incorrect Windows Sandbox configuration can be exploited locally via a specially designed application to gain privileges;
  8. Improper FTP connections handling in Windows can be exploited remotely via a specially designed query to cause denial of service.

Original advisories

CVE-2018-8282

CVE-2018-8314

CVE-2018-8222

CVE-2018-8307

CVE-2018-8309

CVE-2018-8313

CVE-2018-8304

CVE-2018-8308

CVE-2018-8206

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Windows

Microsoft-Windows-Server-2003-Enterprise-Edition

Microsoft-Windows-Server-2003-Standard-Edition

Microsoft-Windows-Server-2003-Web-Edition

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Microsoft-Windows-Server-2003

Microsoft-Windows-10

CVE list

CVE-2018-8282 high

CVE-2018-8314 warning

CVE-2018-8222 warning

CVE-2018-8307 high

CVE-2018-8309 warning

CVE-2018-8313 high

CVE-2018-8304 high

CVE-2018-8308 critical

CVE-2018-8206 critical

KB list

4338824

4338830

4338820

4338815

4338825

4338814

4338829

4338819

4338826

4345421

4345419

4338816

4345455

4338831

4345420

4345424

4345425

4345418

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1607 for x64-based SystemsWindows 10 Version 1703 for 32-bit SystemsWindows 10 Version 1703 for x64-based SystemsWindows 10 Version 1709 for 32-bit SystemsWindows 10 Version 1709 for 64-based SystemsWindows 10 Version 1803 for 32-bit SystemsWindows 10 Version 1803 for x64-based SystemsWindows 10 for 32-bit SystemsWindows 10 for x64-based SystemsWindows 7 for 32-bit Systems Service Pack 1Windows 7 for x64-based Systems Service Pack 1Windows 8.1 for 32-bit systemsWindows 8.1 for x64-based systemsWindows RT 8.1Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2012Windows Server 2012 (Server Core installation)Windows Server 2012 R2Windows Server 2012 R2 (Server Core installation)Windows Server 2016Windows Server 2016 (Server Core installation)Windows Server, version 1709 (Server Core Installation)Windows Server, version 1803 (Server Core Installation)

References

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.5%