Lucene search

K
kasperskyKaspersky LabKLA12202
HistoryJun 08, 2021 - 12:00 a.m.

KLA12202 Multiple vulnerabilities in Microsoft Windows

2021-06-0800:00:00
Kaspersky Lab
threats.kaspersky.com
118

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

10 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges, bypass security restrictions, cause denial of service.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Server for NFS can be exploited remotely to obtain sensitive information.
  2. A remote code execution vulnerability in VP9 Video Extensions can be exploited remotely to execute arbitrary code.
  3. An elevation of privilege vulnerability in Windows GPSVC can be exploited remotely to gain privileges.
  4. An information disclosure vulnerability in Event Tracing for Windows can be exploited remotely to obtain sensitive information.
  5. A remote code execution vulnerability in Windows MSHTML Platform can be exploited remotely to execute arbitrary code.
  6. An elevation of privilege vulnerability in Microsoft Enhanced Cryptographic Provider can be exploited remotely to gain privileges.
  7. A security feature bypass vulnerability in Windows TCP/IP Driver can be exploited remotely to bypass security restrictions.
  8. An elevation of privilege vulnerability in Microsoft DWM Core Library can be exploited remotely to gain privileges.
  9. A security feature bypass vulnerability in Windows HTML Platform can be exploited remotely to bypass security restrictions.
  10. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely to gain privileges.
  11. A security bypass vulnerability in Windows DCOM Server can be exploited remotely to bypass security restrictions.
  12. An elevation of privilege vulnerability in Windows Kernel-Mode Driver can be exploited remotely to gain privileges.
  13. A denial of service vulnerability in Server for NFS can be exploited remotely to cause denial of service.
  14. An information disclosure vulnerability in Windows Kernel can be exploited remotely to obtain sensitive information.
  15. A security feature bypass vulnerability in Kerberos AppContainer can be exploited remotely to bypass security restrictions.
  16. An elevation of privilege vulnerability in Windows NTFS can be exploited remotely to gain privileges.
  17. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely to gain privileges.
  18. An elevation of privilege vulnerability in Windows Print Spooler can be exploited remotely to gain privileges.
  19. An elevation of privilege vulnerability in Windows Filter Manager can be exploited remotely to gain privileges.
  20. An information disclosure vulnerability in Windows Bind Filter Driver can be exploited remotely to obtain sensitive information.
  21. A denial of service vulnerability in Windows Remote Desktop Services can be exploited remotely to cause denial of service.
  22. An elevation of privilege vulnerability in Windows NTLM can be exploited remotely to gain privileges.
  23. A memory corruption vulnerability in Scripting Engine can be exploited remotely to execute arbitrary code.
  24. An elevation of privilege vulnerability in Windows Cloud Files Mini Filter Driver can be exploited remotely to gain privileges.
  25. A denial of service vulnerability in Windows Hyper-V can be exploited remotely to cause denial of service.

Original advisories

CVE-2021-31975

CVE-2021-31967

CVE-2021-31973

CVE-2021-31972

CVE-2021-33742

CVE-2021-31976

CVE-2021-31199

CVE-2021-31201

CVE-2021-31970

CVE-2021-33739

CVE-2021-31971

CVE-2021-31951

CVE-2021-26414

CVE-2021-31952

CVE-2021-31974

CVE-2021-31955

CVE-2021-31962

CVE-2021-31956

CVE-2021-31954

CVE-2021-1675

CVE-2021-31953

CVE-2021-31960

CVE-2021-31968

CVE-2021-31958

CVE-2021-31959

CVE-2021-31969

CVE-2021-31977

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

CVE list

CVE-2021-31956 critical

CVE-2021-31973 critical

CVE-2021-33742 critical

CVE-2021-31954 critical

CVE-2021-31201 high

CVE-2021-31199 high

CVE-2021-1675 critical

CVE-2021-31953 critical

CVE-2021-31968 critical

CVE-2021-31958 critical

CVE-2021-31971 high

CVE-2021-26414 warning

CVE-2021-31959 high

CVE-2021-31962 critical

CVE-2021-31975 critical

CVE-2021-31967 critical

CVE-2021-31972 high

CVE-2021-31976 critical

CVE-2021-31970 high

CVE-2021-33739 critical

CVE-2021-31951 critical

CVE-2021-31952 critical

CVE-2021-31974 critical

CVE-2021-31955 high

CVE-2021-31960 high

CVE-2021-31969 critical

CVE-2021-31977 critical

KB list

5003636

5003681

5003637

5003671

5003646

5003638

5003635

5003687

5014699

5014738

5014746

5014701

5023698

5023702

5023696

5023697

5023705

5023787

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows 10 for x64-based SystemsWindows 10 Version 1809 for x64-based SystemsWindows 8.1 for 32-bit systemsWindows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 20H2 for ARM64-based SystemsWindows 10 Version 1909 for ARM64-based SystemsWindows 10 Version 20H2 for 32-bit SystemsWindows Server, version 2004 (Server Core installation)Windows 10 Version 1607 for x64-based SystemsWindows 10 Version 1909 for 32-bit SystemsVP9 Video ExtensionsWindows 10 Version 2004 for x64-based SystemsWindows Server 2019 (Server Core installation)Windows Server 2012 R2 (Server Core installation)Windows Server 2008 for x64-based Systems Service Pack 2Windows 10 Version 21H1 for 32-bit SystemsWindows 10 Version 1909 for x64-based SystemsWindows 10 Version 21H1 for ARM64-based SystemsWindows Server 2012Windows 10 Version 21H1 for x64-based SystemsWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2012 (Server Core installation)Windows RT 8.1Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows 10 for 32-bit SystemsWindows 7 for 32-bit Systems Service Pack 1Windows Server 2019Windows 10 Version 1607 for 32-bit SystemsWindows Server 2016Windows Server 2008 for 32-bit Systems Service Pack 2Windows 10 Version 1809 for 32-bit SystemsWindows 10 Version 20H2 for x64-based SystemsWindows 10 Version 2004 for ARM64-based SystemsWindows 10 Version 2004 for 32-bit SystemsWindows Server 2012 R2Windows Server 2016 (Server Core installation)Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows 7 for x64-based Systems Service Pack 1Windows Server, version 20H2 (Server Core Installation)Windows 8.1 for x64-based systems

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

10 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%