Lucene search

K
kasperskyKaspersky LabKLA11904
HistoryDec 13, 2016 - 12:00 a.m.

KLA11904 Multiple vulnerabilities in Microsoft Products (ESU)

2016-12-1300:00:00
Kaspersky Lab
threats.kaspersky.com
27

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.886 High

EPSS

Percentile

98.7%

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows Crypto Driver can be exploited remotely via specially crafted application to obtain sensitive information.
  2. A remote code execution vulnerability in Windows Graphics Component can be exploited remotely via specially crafted website to execute arbitrary code.
  3. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  4. A remote code execution vulnerability in Windows Uniscribe can be exploited remotely via specially crafted website to execute arbitrary code.
  5. An information disclosure vulnerability in Microsoft Browser can be exploited remotely via specially crafted content to obtain sensitive information.
  6. A memory corruption vulnerability in Microsoft Browser can be exploited remotely via specially crafted website to execute arbitrary code.
  7. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely via specially crafted application to obtain sensitive information.
  8. An elevation of privilege vulnerability in Windows Installer can be exploited remotely to gain privileges.
  9. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted document to obtain sensitive information.
  10. An information disclosure vulnerability in Microsft Browser can be exploited remotely via specially crafted content to obtain sensitive information.

Original advisories

CVE-2016-7219

CVE-2016-7272

CVE-2016-7259

CVE-2016-7274

CVE-2016-7260

CVE-2016-7278

CVE-2016-7279

CVE-2016-7295

CVE-2016-7292

CVE-2016-7257

CVE-2016-7283

CVE-2016-7282

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Internet-Explorer

Microsoft-Office

Microsoft-Word

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Vista-4

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

Microsoft-Edge

CVE list

CVE-2016-7272 critical

CVE-2016-7257 high

CVE-2016-7279 critical

CVE-2016-7278 high

CVE-2016-7283 critical

CVE-2016-7282 high

CVE-2016-7292 critical

CVE-2016-7274 critical

CVE-2016-7295 high

CVE-2016-7219 high

CVE-2016-7259 critical

CVE-2016-7260 critical

KB list

3203621

3207752

3205394

3196726

3203838

3196348

3204724

3204808

3205638

3204723

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows 10 for 32-bit SystemsWindows Vista x64 Edition Service Pack 2Microsoft Office 2016 for MacInternet Explorer 9Windows 10 for x64-based SystemsWindows Server 2012 (Server Core installation)Windows Server 2016 (Server Core installation)Windows 7 for x64-based Systems Service Pack 1Windows 8.1 for 32-bit systemsWindows Server 2008 for 32-bit Systems Service Pack 2Windows 8.1 for x64-based systemsWindows Server 2012Microsoft Office 2010 Service Pack 2 (32-bit editions)Windows Vista Service Pack 2Internet Explorer 11Microsoft Office 2010 Service Pack 2 (64-bit editions)Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2016Microsoft Office for Mac 2011Windows RT 8.1Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows Server 2012 R2 (Server Core installation)Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows 10 Version 1511 for 32-bit SystemsMicrosoft Office Word ViewerMicrosoft Edge (EdgeHTML-based)Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Microsoft Office 2007 Service Pack 3Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows 10 Version 1511 for x64-based SystemsMicrosoft Windows Hyperlink Object LibraryWindows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1607 for x64-based SystemsWindows 7 for 32-bit Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1Internet Explorer 10Windows Server 2012 R2

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.886 High

EPSS

Percentile

98.7%