Lucene search

K
kasperskyKaspersky LabKLA11385
HistoryDec 11, 2018 - 12:00 a.m.

KLA11385 Multiple vulnerabilities in Microsoft Windows

2018-12-1100:00:00
Kaspersky Lab
threats.kaspersky.com
78

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, cause denial of service, obtain sensitive information, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Diagnostics Hub Standard Collector Service can be exploited remotely to gain privileges.
  2. A denial of service vulnerability in Windows can be exploited remotely via specially crafted application to cause denial of service.
  3. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  4. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  5. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  6. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  7. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  8. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  9. An information disclosure vulnerability in DirectX can be exploited remotely via specially crafted application to obtain sensitive information.
  10. An information disclosure vulnerability in Windows Remote Procedure Call can be exploited remotely via specially crafted application to obtain sensitive information.
  11. A denial of service vulnerability in Connected User Experiences and Telemetry Service can be exploited remotely via specially crafted application to cause denial of service.
  12. A remote code execution vulnerability in Microsoft Text-To-Speech can be exploited remotely to execute arbitrary code.
  13. A remote code execution vulnerability in Windows DNS Server can be exploited remotely to execute arbitrary code.

Original advisories

CVE-2018-8599

CVE-2018-8649

CVE-2018-8622

CVE-2018-8641

CVE-2018-8639

CVE-2018-8637

CVE-2018-8596

CVE-2018-8611

CVE-2018-8621

CVE-2018-8638

CVE-2018-8477

CVE-2018-8514

CVE-2018-8595

CVE-2018-8612

CVE-2018-8634

CVE-2018-8626

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

CVE list

CVE-2018-8599 warning

CVE-2018-8649 warning

CVE-2018-8622 warning

CVE-2018-8641 high

CVE-2018-8639 high

CVE-2018-8637 warning

CVE-2018-8596 warning

CVE-2018-8611 high

CVE-2018-8621 warning

CVE-2018-8638 warning

CVE-2018-8477 warning

CVE-2018-8514 warning

CVE-2018-8595 warning

CVE-2018-8612 warning

CVE-2018-8634 critical

CVE-2018-8626 critical

KB list

4471329

4471323

4471324

4471327

4471321

4471332

4471320

4471322

4471326

4471330

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows 10 Version 1809 for x64-based SystemsWindows 10 Version 1809 for ARM64-based SystemsWindows Server 2019Windows Server 2019 (Server Core installation)Windows 10 Version 1809 for 32-bit SystemsWindows Server 2012 (Server Core installation)Windows 7 for 32-bit Systems Service Pack 1Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows 7 for x64-based Systems Service Pack 1Windows Server 2012 R2 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2012 R2Windows RT 8.1Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows 8.1 for 32-bit systemsWindows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows 8.1 for x64-based systemsWindows Server 2012Windows Server 2008 for x64-based Systems Service Pack 2Windows Server, version 1803 (Server Core Installation)Windows 10 Version 1803 for ARM64-based SystemsWindows 10 for 32-bit SystemsWindows 10 Version 1803 for 32-bit SystemsWindows Server 2016Windows Server 2016 (Server Core installation)Windows 10 Version 1709 for 32-bit SystemsWindows 10 Version 1703 for 32-bit SystemsWindows 10 Version 1607 for x64-based SystemsWindows 10 Version 1703 for x64-based SystemsWindows 10 Version 1803 for x64-based SystemsWindows 10 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1709 for ARM64-based SystemsWindows 10 Version 1709 for x64-based Systems

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%