Lucene search

K
kasperskyKaspersky LabKLA10714
HistoryDec 08, 2015 - 12:00 a.m.

KLA10714 Multiple vulnerabilities in Microsoft Windows

2015-12-0800:00:00
Kaspersky Lab
threats.kaspersky.com
254

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.963 High

EPSS

Percentile

99.5%

Detect date:

12/08/2015

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Microsoft Windows. Malicious users can exploit these vulnerabilities to cause denial of service or gain privileges.

Affected products:

Microsoft Windows Vista Service Pack 2
Microsoft Windows Server 2008 Service Pack 2
Microsoft Windows 7 Service Pack 1
Microsoft Windows Server 2008 R2 Service Pack 1
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 10
Microsoft Windows 10 version 1511
Windows Media Center

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2015-6127
CVE-2015-6131
CVE-2015-6130
CVE-2015-6133
CVE-2015-6132
CVE-2015-6126
CVE-2015-6125
CVE-2015-6175
CVE-2015-6174
CVE-2015-6128
CVE-2015-6171
CVE-2015-6173

Impacts:

ACE

Related products:

Microsoft Windows Vista

CVE-IDS:

CVE-2015-61274.3Warning
CVE-2015-61319.3Critical
CVE-2015-61309.3Critical
CVE-2015-61337.2High
CVE-2015-61327.2High
CVE-2015-61267.2High
CVE-2015-61259.3Critical
CVE-2015-61757.2High
CVE-2015-61747.2High
CVE-2015-61287.2High
CVE-2015-61717.2High
CVE-2015-61737.2High

Microsoft official advisories:

KB list:

3108347
3109094
3109103
3116130
3108381
3108371
3116162
3100465
3116900
3116869
3119075
3108670
3108669

Exploitation:

Public exploits exist for this vulnerability.

References

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.963 High

EPSS

Percentile

99.5%