Lucene search

K
kasperskyKaspersky LabKLA11309
HistoryAug 14, 2018 - 12:00 a.m.

KLA11309 Multiple vulnerabilities in Microsoft Windows

2018-08-1400:00:00
Kaspersky Lab
threats.kaspersky.com
606

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.767

Percentile

98.2%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, bypass security restrictions, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Diagnostic Hub Standard Collector can be exploited remotely via specially crafted application to gain privileges.
  2. An elevation of privilege vulnerability in DirectX Graphics Kernel can be exploited remotely via specially crafted application to gain privileges.
  3. A remote code execution vulnerability in Windows Shell can be exploited remotely via specially crafted file to execute arbitrary code.
  4. A remote code execution vulnerability in LNK can be exploited remotely to execute arbitrary code.
  5. A remote code execution vulnerability in Microsoft COM for Windows can be exploited remotely via specially crafted file to execute arbitrary code.
  6. A security feature bypass vulnerability in ADFS can be exploited remotely via specially crafted authentication to bypass security restrictions.
  7. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  8. A security feature bypass vulnerability in Device Guard Code Integrity Policy can be exploited remotely to bypass security restrictions.
  9. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  10. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  11. An elevation of privilege vulnerability in Windows Installer can be exploited remotely to gain privileges.
  12. An elevation of privilege vulnerability in Windows NDIS can be exploited remotely via specially crafted application to gain privileges.
  13. A remote code execution vulnerability in Windows PDF can be exploited remotely via specially crafted website to execute arbitrary code.
  14. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  15. An elevation of privilege vulnerability in Microsoft Cortana can be exploited remotely to gain privileges.
  16. A remote code execution vulnerability in Microsoft Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.

Original advisories

CVE-2018-8343

CVE-2018-8399

CVE-2018-8401

CVE-2018-8200

CVE-2018-0952

CVE-2018-8400

CVE-2018-8398

CVE-2018-8404

CVE-2018-8344

CVE-2018-8348

CVE-2018-8339

CVE-2018-8394

CVE-2018-8345

CVE-2018-8253

CVE-2018-8341

CVE-2018-8349

CVE-2018-8350

CVE-2018-8340

CVE-2018-8204

CVE-2018-8414

CVE-2018-8347

CVE-2018-8405

CVE-2018-8406

ADV180018

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Visual-Studio

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

CVE list

CVE-2018-0952 critical

CVE-2018-8405 critical

CVE-2018-8414 critical

CVE-2018-8345 critical

CVE-2018-8349 critical

CVE-2018-8401 critical

CVE-2018-8340 high

CVE-2018-8398 high

CVE-2018-8204 high

CVE-2018-8406 critical

CVE-2018-8348 warning

CVE-2018-8347 critical

CVE-2018-8339 high

CVE-2018-8343 critical

CVE-2018-8400 critical

CVE-2018-8394 high

CVE-2018-8350 critical

CVE-2018-8404 high

CVE-2018-8399 high

CVE-2018-8253 warning

CVE-2018-8341 warning

CVE-2018-8200 high

CVE-2018-8344 critical

KB list

4343909

4343885

4343887

4343892

4343897

4343898

4343901

4343888

4343896

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1607 for x64-based SystemsWindows 10 Version 1703 for 32-bit SystemsWindows 10 Version 1703 for x64-based SystemsWindows 10 Version 1709 for 32-bit SystemsWindows 10 Version 1803 for 32-bit SystemsWindows 10 Version 1803 for x64-based SystemsWindows 10 for 32-bit SystemsWindows 10 for x64-based SystemsWindows 7 for 32-bit Systems Service Pack 1Windows 7 for x64-based Systems Service Pack 1Windows 8.1 for 32-bit systemsWindows 8.1 for x64-based systemsWindows RT 8.1Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2012Windows Server 2012 (Server Core installation)Windows Server 2012 R2Windows Server 2012 R2 (Server Core installation)Windows Server 2016Microsoft Visual Studio 2017Windows 10 Version 1709 for x64-based SystemsWindows Server, version 1803 (Server Core Installation)Windows Server 2016 (Server Core installation)Windows Server, version 1709 (Server Core Installation)Microsoft Visual Studio 2015 Update 3Microsoft Visual Studio 2017 version 15.8

References

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.767

Percentile

98.2%