Lucene search

K
kasperskyKaspersky LabKLA11789
HistoryAug 14, 2018 - 12:00 a.m.

KLA11789 Multiple vulnerabilities in Microsoft Products (ESU)

2018-08-1400:00:00
Kaspersky Lab
threats.kaspersky.com
36

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.896

Percentile

98.8%

Multiple vulnerabilities were found in Microsoft Products (Eextended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Microsoft Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.
  2. A remote code execution vulnerability in GDI+ can be exploited remotely via specially crafted website to execute arbitrary code.
  3. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  4. A remote code execution vulnerability in LNK can be exploited remotely to execute arbitrary code.
  5. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  6. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  7. A remote code execution vulnerability in Microsoft COM for Windows can be exploited remotely via specially crafted file to execute arbitrary code.
  8. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  9. An elevation of privilege vulnerability in Windows NDIS can be exploited remotely via specially crafted application to gain privileges.
  10. An elevation of privilege vulnerability in Windows Installer can be exploited remotely to gain privileges.

Original advisories

CVE-2018-8344

CVE-2018-8397

CVE-2018-8385

CVE-2018-8346

CVE-2018-8404

CVE-2018-8398

CVE-2018-8349

CVE-2018-8348

CVE-2018-8394

CVE-2018-8389

CVE-2018-8396

CVE-2018-8353

CVE-2018-8343

CVE-2018-8342

CVE-2018-8341

CVE-2018-8339

CVE-2018-8373

CVE-2018-8345

CVE-2018-8371

ADV180018

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Internet-Explorer

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

Microsoft-Edge

ChakraCore

CVE list

CVE-2018-8385 critical

CVE-2018-8353 critical

CVE-2018-8389 critical

CVE-2018-8371 critical

CVE-2018-8373 critical

CVE-2018-8345 critical

CVE-2018-8349 critical

CVE-2018-8398 warning

CVE-2018-8348 warning

CVE-2018-8339 high

CVE-2018-8343 high

CVE-2018-8394 warning

CVE-2018-8346 critical

CVE-2018-8404 high

CVE-2018-8397 critical

CVE-2018-8396 warning

CVE-2018-8341 warning

CVE-2018-8342 high

CVE-2018-8344 critical

KB list

4343899

4343900

4343205

4344104

4340937

4341832

4343674

4340939

4338380

4457984

4458010

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows 10 Version 1803 for x64-based SystemsWindows 10 for 32-bit SystemsWindows 10 Version 1607 for x64-based SystemsWindows Server 2012 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows 10 Version 1709 for x64-based SystemsWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server, version 1803 (Server Core Installation)Windows 10 Version 1703 for 32-bit SystemsWindows Server 2012 R2Windows 10 Version 1709 for 32-bit SystemsWindows 10 Version 1803 for 32-bit SystemsWindows Server 2016 (Server Core installation)Windows Server, version 1709 (Server Core Installation)Internet Explorer 9Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows Server 2008 for 32-bit Systems Service Pack 2Windows 8.1 for 32-bit systemsWindows Server 2008 for Itanium-Based Systems Service Pack 2Windows 10 Version 1703 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 8.1 for x64-based systemsWindows Server 2008 for x64-based Systems Service Pack 2Windows 10 for x64-based SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2012ChakraCoreWindows RT 8.1Microsoft Edge (EdgeHTML-based)Internet Explorer 10Windows Server 2016Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows 7 for x64-based Systems Service Pack 1Internet Explorer 11Windows Server 2012 R2 (Server Core installation)Windows 7 for 32-bit Systems Service Pack 1

References

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.896

Percentile

98.8%