Lucene search

K
kasperskyKaspersky LabKLA61359
HistoryOct 10, 2023 - 12:00 a.m.

KLA61359 Multiple vulnerabilities in Microsoft Products (ESU)

2023-10-1000:00:00
Kaspersky Lab
threats.kaspersky.com
45
microsoft
esu
vulnerabilities
arbitrary code
denial of service
bypass security restrictions
sensitive information
gain privileges
windows server
public exploits

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.537

Percentile

97.7%

Multiple vulnerabilities were found in Microsoft Products (Extended Security Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, bypass security restrictions, obtain sensitive information, gain privileges.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Microsoft Message Queuing can be exploited remotely to execute arbitrary code.
  2. A denial of service vulnerability in Active Template Library can be exploited remotely to cause denial of service.
  3. A security feature bypass vulnerability in Windows Search can be exploited remotely to bypass security restrictions.
  4. An information disclosure vulnerability in Windows TCP/IP can be exploited remotely to obtain sensitive information.
  5. An elevation of privilege vulnerability in Win32k can be exploited remotely to gain privileges.
  6. A remote code execution vulnerability in Layer 2 Tunneling Protocol can be exploited remotely to execute arbitrary code.
  7. An information disclosure vulnerability in Windows Power Management Service can be exploited remotely to obtain sensitive information.
  8. A denial of service vulnerability in Windows TCP/IP can be exploited remotely to cause denial of service.
  9. A remote code execution vulnerability in Windows MSHTML Platform can be exploited remotely to execute arbitrary code.
  10. A denial of service vulnerability in DHCP Server Service can be exploited remotely to cause denial of service.
  11. An information disclosure vulnerability in Windows Remote Desktop Gateway (RD Gateway) can be exploited remotely to obtain sensitive information.
  12. A denial of service vulnerability in Microsoft Message Queuing can be exploited remotely to cause denial of service.
  13. A remote code execution vulnerability in Microsoft WDAC OLE DB provider for SQL Server can be exploited remotely to execute arbitrary code.
  14. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely to gain privileges.
  15. An information disclosure vulnerability in Windows Deployment Services can be exploited remotely to obtain sensitive information.
  16. An information disclosure vulnerability in Active Directory Domain Services can be exploited remotely to obtain sensitive information.
  17. An elevation of privilege vulnerability in Windows Client Server Run-time Subsystem (CSRSS) can be exploited remotely to gain privileges.
  18. An elevation of privilege vulnerability in Windows IIS Server can be exploited remotely to gain privileges.
  19. An elevation of privilege vulnerability in Windows Internet Key Exchange (IKE) Extension can be exploited remotely to gain privileges.
  20. A remote code execution vulnerability in Microsoft DirectMusic can be exploited remotely to execute arbitrary code.
  21. A security feature bypass vulnerability in Windows Mark of the Web can be exploited remotely to bypass security restrictions.
  22. An information disclosure vulnerability in Windows Common Log File System Driver can be exploited remotely to obtain sensitive information.
  23. A remote code execution vulnerability in Microsoft WDAC ODBC Driver can be exploited remotely to execute arbitrary code.
  24. An information disclosure vulnerability in Microsoft WordPad can be exploited remotely to obtain sensitive information.
  25. A remote code execution vulnerability in Windows Media Foundation Core can be exploited remotely to execute arbitrary code.
  26. An elevation of privilege vulnerability in Windows Graphics Component can be exploited remotely to gain privileges.
  27. An elevation of privilege vulnerability in Windows RDP Encoder Mirror Driver can be exploited remotely to gain privileges.
  28. An elevation of privilege vulnerability in Named Pipe File System can be exploited remotely to gain privileges.
  29. An information disclosure vulnerability in Remote Procedure Call can be exploited remotely to obtain sensitive information.
  30. An elevation of privilege vulnerability in Microsoft Resilient File System (ReFS) can be exploited remotely to gain privileges.
  31. A denial of service vulnerability in Windows Deployment Services can be exploited remotely to cause denial of service.
  32. An elevation of privilege vulnerability in Windows Runtime C++ Template Library can be exploited remotely to gain privileges.

Original advisories

CVE-2023-36722

CVE-2023-41770

CVE-2023-36591

CVE-2023-36582

CVE-2023-36585

CVE-2023-35349

CVE-2023-36564

CVE-2023-36438

CVE-2023-36570

CVE-2023-36571

CVE-2023-36732

CVE-2023-41766

CVE-2023-36583

CVE-2023-36434

CVE-2023-36731

CVE-2023-41773

CVE-2023-41774

CVE-2023-36697

CVE-2023-36578

CVE-2023-36593

CVE-2023-36724

CVE-2023-36573

CVE-2023-36572

CVE-2023-36589

CVE-2023-36590

CVE-2023-36602

CVE-2023-36436

CVE-2023-36726

CVE-2023-36702

CVE-2023-36575

CVE-2023-36776

CVE-2023-38166

CVE-2023-36703

CVE-2023-29348

CVE-2023-36584

CVE-2023-36431

CVE-2023-36598

CVE-2023-36713

CVE-2023-41765

CVE-2023-36743

CVE-2023-36579

CVE-2023-36790

CVE-2023-36574

CVE-2023-41769

CVE-2023-36563

CVE-2023-36710

CVE-2023-36606

CVE-2023-36594

CVE-2023-36706

CVE-2023-41768

CVE-2023-41767

CVE-2023-36577

CVE-2023-36581

CVE-2023-36712

CVE-2023-36567

CVE-2023-41771

CVE-2023-36592

CVE-2023-36729

CVE-2023-36596

CVE-2023-36701

CVE-2023-36707

CVE-2023-36711

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Server-2012

Microsoft-Windows-Server-2008

CVE list

CVE-2023-36582 high

CVE-2023-36585 critical

CVE-2023-35349 critical

CVE-2023-36564 high

CVE-2023-36571 high

CVE-2023-36438 critical

CVE-2023-36732 critical

CVE-2023-36583 high

CVE-2023-36731 critical

CVE-2023-41774 critical

CVE-2023-36724 high

CVE-2023-36590 high

CVE-2023-36602 critical

CVE-2023-36436 critical

CVE-2023-36703 critical

CVE-2023-38166 critical

CVE-2023-29348 critical

CVE-2023-41765 critical

CVE-2023-36743 critical

CVE-2023-36579 critical

CVE-2023-36701 critical

CVE-2023-36577 critical

CVE-2023-36581 critical

CVE-2023-36712 critical

CVE-2023-36567 critical

CVE-2023-41771 critical

CVE-2023-36722 warning

CVE-2023-36729 critical

CVE-2023-41770 critical

CVE-2023-36711 critical

CVE-2023-36570 high

CVE-2023-41766 critical

CVE-2023-36434 critical

CVE-2023-41773 critical

CVE-2023-36697 critical

CVE-2023-36593 high

CVE-2023-36578 high

CVE-2023-36573 high

CVE-2023-36572 high

CVE-2023-36589 high

CVE-2023-36726 critical

CVE-2023-36702 critical

CVE-2023-36575 high

CVE-2023-36707 critical

CVE-2023-36776 high

CVE-2023-36584 high

CVE-2023-36431 critical

CVE-2023-36713 high

CVE-2023-36598 critical

CVE-2023-36574 high

CVE-2023-41769 critical

CVE-2023-36563 high

CVE-2023-36710 critical

CVE-2023-36606 critical

CVE-2023-36594 critical

CVE-2023-36706 high

CVE-2023-36596 critical

CVE-2023-41768 critical

CVE-2023-41767 critical

CVE-2023-36591 high

CVE-2023-36592 high

CVE-2023-36790 critical

KB list

5031407

5031442

5031419

5031355

5031427

5031416

5031408

5031441

5031411

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2012 (Server Core installation)Windows Server 2012Windows Server 2012 R2 (Server Core installation)Windows Server 2012 R2

References

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.537

Percentile

97.7%