Lucene search

K
kasperskyKaspersky LabKLA12422
HistoryJan 11, 2022 - 12:00 a.m.

KLA12422 Multiple vulnerabilities in Microsoft Windows

2022-01-1100:00:00
Kaspersky Lab
threats.kaspersky.com
74

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.779 High

EPSS

Percentile

98.3%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, obtain sensitive information, bypass security restrictions, cause denial of service, spoof user interface.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Windows AppContracts API Server can be exploited remotely to gain privileges.
  2. A remote code execution vulnerability in Windows Resilient File System (ReFS) can be exploited remotely to execute arbitrary code.
  3. An elevation of privilege vulnerability in Windows DWM Core Library can be exploited remotely to gain privileges.
  4. An elevation of privilege vulnerability in Windows Accounts Control can be exploited remotely to gain privileges.
  5. An information disclosure vulnerability in Windows GDI+ can be exploited remotely to obtain sensitive information.
  6. An elevation of privilege vulnerability in Windows Storage can be exploited remotely to gain privileges.
  7. An elevation of privilege vulnerability in Windows Installer can be exploited remotely to gain privileges.
  8. A remote code execution vulnerability in Libarchive can be exploited remotely to execute arbitrary code.
  9. An elevation of privilege vulnerability in Windows User-mode Driver Framework Reflector Driver can be exploited remotely to gain privileges.
  10. An elevation of privilege vulnerability in Windows UI Immersive Server API can be exploited remotely to gain privileges.
  11. An elevation of privilege vulnerability in Microsoft Cluster Port Driver can be exploited remotely to gain privileges.
  12. A remote code execution vulnerability in DirectX Graphics Kernel can be exploited remotely to execute arbitrary code.
  13. A remote code execution vulnerability in Remote Procedure Call Runtime can be exploited remotely to execute arbitrary code.
  14. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely to gain privileges.
  15. An elevation of privilege vulnerability in Windows Cleanup Manager can be exploited remotely to gain privileges.
  16. An elevation of privilege vulnerability in Windows Push Notifications Apps can be exploited remotely to gain privileges.
  17. An elevation of privilege vulnerability in Windows Hyper-V can be exploited remotely to gain privileges.
  18. An elevation of privilege vulnerability in Connected Devices Platform Service can be exploited remotely to gain privileges.
  19. A remote code execution vulnerability in Remote Desktop Client can be exploited remotely to execute arbitrary code.
  20. An elevation of privilege vulnerability in Tablet Windows User Interface Application Core can be exploited remotely to gain privileges.
  21. A security bypass vulnerability in Local Security Authority can be exploited remotely to bypass security restrictions.
  22. A security feature bypass vulnerability in Secure Boot can be exploited remotely to bypass security restrictions.
  23. An elevation of privilege vulnerability in Microsoft Cryptographic Services can be exploited remotely to gain privileges.
  24. An elevation of privilege vulnerability in Windows GDI can be exploited remotely to gain privileges.
  25. An information disclosure vulnerability in Remote Desktop Licensing Diagnoser can be exploited remotely to obtain sensitive information.
  26. A remote code execution vulnerability in HTTP Protocol Stack can be exploited remotely to execute arbitrary code.
  27. A denial of service vulnerability in Windows IKE Extension can be exploited remotely to cause denial of service.
  28. An elevation of privilege vulnerability in Windows System Launcher can be exploited remotely to gain privileges.
  29. A remote code execution vulnerability in Open Source Curl can be exploited remotely to execute arbitrary code.
  30. An elevation of privilege vulnerability in Windows User Profile Service can be exploited remotely to gain privileges.
  31. An elevation of privilege vulnerability in Windows Kerberos can be exploited remotely to gain privileges.
  32. A remote code execution vulnerability in Windows Modern Execution Server can be exploited remotely to execute arbitrary code.
  33. An elevation of privilege vulnerability in Windows Devices Human Interface can be exploited remotely to gain privileges.
  34. A security feature bypass vulnerability in Workstation Service Remote Protocol can be exploited remotely to bypass security restrictions.
  35. A security feature bypass vulnerability in Windows Hyper-V can be exploited remotely to bypass security restrictions.
  36. A spoofing vulnerability in Windows Certificate can be exploited remotely to spoof user interface.
  37. A denial of service vulnerability in Windows Event Tracing Discretionary Access Control List can be exploited remotely to cause denial of service.
  38. A denial of service vulnerability in DirectX Graphics Kernel File can be exploited remotely to cause denial of service.
  39. An elevation of privilege vulnerability in Win32k can be exploited remotely to gain privileges.
  40. An elevation of privilege vulnerability in Virtual Machine IDE Drive can be exploited remotely to gain privileges.
  41. An information disclosure vulnerability in Storage Spaces Controller can be exploited remotely to obtain sensitive information.
  42. An elevation of privilege vulnerability in Microsoft Diagnostics Hub Standard Collector Runtime can be exploited remotely to gain privileges.
  43. A remote code execution vulnerability in Windows Security Center API can be exploited remotely to execute arbitrary code.
  44. A remote code execution vulnerability in HEVC Video Extensions can be exploited remotely to execute arbitrary code.
  45. A remote code execution vulnerability in Remote Desktop Protocol can be exploited remotely to execute arbitrary code.
  46. An information disclosure vulnerability in Windows GDI can be exploited remotely to obtain sensitive information.
  47. An information disclosure vulnerability in Win32k can be exploited remotely to obtain sensitive information.
  48. A denial of service vulnerability in Windows Hyper-V can be exploited remotely to cause denial of service.
  49. An elevation of privilege vulnerability in Local Security Authority Subsystem Service can be exploited remotely to gain privileges.
  50. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely to gain privileges.
  51. An elevation of privilege vulnerability in Active Directory Domain Services can be exploited remotely to gain privileges.
  52. An elevation of privilege vulnerability in Windows Application Model Core API can be exploited remotely to gain privileges.
  53. A remote code execution vulnerability in Windows Geolocation Service can be exploited remotely to execute arbitrary code.
  54. An elevation of privilege vulnerability in Windows Bind Filter Driver can be exploited remotely to gain privileges.
  55. A remote code execution vulnerability in Windows IKE Extension can be exploited remotely to execute arbitrary code.
  56. A security feature bypass vulnerability in Windows Defender Credential Guard can be exploited remotely to bypass security restrictions.
  57. A security feature bypass vulnerability in Windows Defender Application Control can be exploited remotely to bypass security restrictions.
  58. An elevation of privilege vulnerability in Tile Data Repository can be exploited remotely to gain privileges.
  59. A security feature bypass vulnerability in Windows Extensible Firmware Interface can be exploited remotely to bypass security restrictions.
  60. An elevation of privilege vulnerability in Windows Remote Access Connection Manager can be exploited remotely to gain privileges.
  61. An elevation of privilege vulnerability in Task Flow Data Engine can be exploited remotely to gain privileges.
  62. An elevation of privilege vulnerability in Windows Event Tracing can be exploited remotely to gain privileges.
  63. An elevation of privilege vulnerability in Clipboard User Service can be exploited remotely to gain privileges.
  64. An elevation of privilege vulnerability in Windows StateRepository API Server file can be exploited remotely to gain privileges.

Original advisories

CVE-2022-21860

CVE-2022-21959

CVE-2022-21852

CVE-2022-21859

CVE-2022-21915

CVE-2022-21875

CVE-2022-21908

CVE-2021-36976

CVE-2022-21834

CVE-2022-21864

CVE-2022-21910

CVE-2022-21898

CVE-2022-21922

CVE-2022-21881

CVE-2022-21838

CVE-2022-21867

CVE-2022-21901

CVE-2022-21865

CVE-2022-21850

CVE-2022-21870

CVE-2022-21912

CVE-2022-21913

CVE-2022-21894

CVE-2022-21960

CVE-2022-21879

CVE-2022-21835

CVE-2022-21903

CVE-2022-21964

CVE-2022-21907

CVE-2022-21889

CVE-2022-21866

CVE-2021-22947

CVE-2022-21919

CVE-2022-21851

CVE-2022-21920

CVE-2022-21888

CVE-2022-21868

CVE-2022-21963

CVE-2022-21958

CVE-2022-21928

CVE-2022-21924

CVE-2022-21905

CVE-2022-21836

CVE-2022-21839

CVE-2022-21918

CVE-2022-21900

CVE-2022-21880

CVE-2022-21883

CVE-2022-21882

CVE-2022-21902

CVE-2022-21833

CVE-2022-21877

CVE-2022-21871

CVE-2022-21874

CVE-2022-21890

CVE-2022-21917

CVE-2022-21893

CVE-2022-21904

CVE-2022-21876

CVE-2022-21848

CVE-2022-21847

CVE-2022-21896

CVE-2022-21961

CVE-2022-21887

CVE-2022-21884

CVE-2022-21897

CVE-2022-21857

CVE-2022-21862

CVE-2022-21878

CVE-2022-21858

CVE-2022-21849

CVE-2022-21921

CVE-2022-21906

CVE-2022-21873

CVE-2022-21899

CVE-2022-21885

CVE-2022-21895

CVE-2022-21914

CVE-2022-21861

CVE-2022-21872

CVE-2022-21892

CVE-2022-21869

CVE-2022-21843

CVE-2022-21863

CVE-2022-21916

CVE-2022-21962

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

Microsoft-Windows-Server-2016

Microsoft-Windows-Server-2019

CVE list

CVE-2022-21860 high

CVE-2022-21959 high

CVE-2022-21852 critical

CVE-2022-21859 high

CVE-2022-21915 high

CVE-2022-21875 critical

CVE-2022-21908 critical

CVE-2021-36976 high

CVE-2022-21834 critical

CVE-2022-21864 high

CVE-2022-21910 critical

CVE-2022-21898 critical

CVE-2022-21922 critical

CVE-2022-21881 high

CVE-2022-21838 critical

CVE-2022-21867 high

CVE-2022-21901 critical

CVE-2022-21865 high

CVE-2022-21850 critical

CVE-2022-21870 critical

CVE-2022-21912 critical

CVE-2022-21913 critical

CVE-2022-21894 warning

CVE-2022-21960 high

CVE-2022-21879 critical

CVE-2022-21835 critical

CVE-2022-21903 critical

CVE-2022-21964 high

CVE-2022-21907 critical

CVE-2022-21889 critical

CVE-2022-21866 high

CVE-2021-22947 high

CVE-2022-21919 high

CVE-2022-21851 critical

CVE-2022-21920 critical

CVE-2022-21888 critical

CVE-2022-21868 high

CVE-2022-21963 high

CVE-2022-21958 high

CVE-2022-21928 high

CVE-2022-21924 high

CVE-2022-21905 critical

CVE-2022-21836 critical

CVE-2022-21839 high

CVE-2022-21918 high

CVE-2022-21900 warning

CVE-2022-21880 critical

CVE-2022-21883 critical

CVE-2022-21882 critical

CVE-2022-21902 critical

CVE-2022-21833 critical

CVE-2022-21877 high

CVE-2022-21871 critical

CVE-2022-21874 critical

CVE-2022-21890 critical

CVE-2022-21917 critical

CVE-2022-21893 critical

CVE-2022-21904 critical

CVE-2022-21876 high

CVE-2022-21848 critical

CVE-2022-21847 high

CVE-2022-21896 high

CVE-2022-21961 high

CVE-2022-21887 critical

CVE-2022-21884 critical

CVE-2022-21897 critical

CVE-2022-21857 critical

CVE-2022-21862 high

CVE-2022-21878 critical

CVE-2022-21858 critical

CVE-2022-21849 critical

CVE-2022-21921 warning

CVE-2022-21906 high

CVE-2022-21873 critical

CVE-2022-21899 high

CVE-2022-21885 critical

CVE-2022-21895 critical

CVE-2022-21914 critical

CVE-2022-21861 critical

CVE-2022-21872 critical

CVE-2022-21892 high

CVE-2022-21869 critical

CVE-2022-21843 critical

CVE-2022-21863 high

CVE-2022-21916 critical

CVE-2022-21962 high

KB list

5009585

5009546

5009557

5009543

5009555

5009595

5009566

5009545

5009624

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Windows Server, version 20H2 (Server Core Installation)Windows 8.1 for x64-based systemsWindows 10 Version 20H2 for ARM64-based SystemsWindows Server 2012 R2 (Server Core installation)Windows Server 2022Windows 10 Version 1909 for x64-based SystemsWindows Server 2008 for 32-bit Systems Service Pack 2Windows 10 Version 21H1 for ARM64-based SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2012 (Server Core installation)Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2022 (Server Core installation)Windows 11 for ARM64-based SystemsWindows Server 2019Windows 10 Version 1809 for ARM64-based SystemsWindows Server 2016Windows Server 2019 (Server Core installation)Windows 10 Version 1607 for 32-bit SystemsWindows 10 Version 1809 for x64-based SystemsWindows 8.1 for 32-bit systemsWindows Server 2016 (Server Core installation)Windows 7 for 32-bit Systems Service Pack 1Windows 10 Version 20H2 for 32-bit SystemsWindows 10 Version 21H1 for 32-bit SystemsWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2012 R2Windows 10 Version 1809 for 32-bit SystemsWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows 10 Version 21H1 for x64-based SystemsWindows 7 for x64-based Systems Service Pack 1Windows 10 Version 1607 for x64-based SystemsWindows 10 for x64-based SystemsWindows 10 Version 20H2 for x64-based SystemsWindows 10 Version 21H2 for 32-bit SystemsWindows 10 Version 21H2 for ARM64-based SystemsWindows 10 Version 1909 for ARM64-based SystemsWindows 11 for x64-based SystemsWindows 10 Version 1909 for 32-bit SystemsWindows Server 2012Windows 10 Version 21H2 for x64-based SystemsWindows 10 for 32-bit SystemsWindows RT 8.1Windows Server 2008 R2 for x64-based Systems Service Pack 1

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.779 High

EPSS

Percentile

98.3%