Lucene search

K
kasperskyKaspersky LabKLA10735
HistoryJan 12, 2016 - 12:00 a.m.

KLA10735 Multiple vulnerabilities in Microsoft Windows

2016-01-1200:00:00
Kaspersky Lab
threats.kaspersky.com
81

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.96 High

EPSS

Percentile

99.5%

Multiple serious vulnerabilities have been found in Microsoft Windows. Malicious users can exploit these vulnerabilities to bypass security restrictions, gain privileges execute arbitrary code or obtain sensitive information. Below is a complete list of vulnerabilities

  1. Improper memory objects handling at Windows graphics device can be exploited remotely via a specially designed web content to bypass Address Space Layout Randomization;
  2. Improper memory handling at Win32k can be exploited remotely via a specially designed web content to execute arbitrary code;
  3. Improper input validation at DLL loading can be exploited by logged in attacker via a specially designed application to gain privileges or execute arbitrary code;
  4. Improper user input validation at Microsoft DirectShow can be exploited remotely via a specially designed file;
  5. Lack of login restrictions at Remote Desktop Protocol can be exploited remotely via a specially designed RDP connect to bypass security restrictions;
  6. Multiple unknown vulnerabilities at Windows Mount Point can be exploited by logged in attacker to gain privileges.

Original advisories

CVE-2016-0007

CVE-2016-0006

CVE-2016-0020

CVE-2016-0002

CVE-2016-0009

CVE-2016-0015

CVE-2016-0016

CVE-2016-0018

CVE-2016-0019

CVE-2016-0014

Exploitation

Public exploits exist for this vulnerability.

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-Vista-4

Microsoft-Windows-Server-2012

Microsoft-Windows-8

Microsoft-Windows-7

Microsoft-Windows-Server-2008

Windows-RT

Microsoft-Windows-10

CVE list

CVE-2016-0007 high

CVE-2016-0006 high

CVE-2016-0020 high

CVE-2016-0009 critical

CVE-2016-0015 critical

CVE-2016-0016 high

CVE-2016-0018 high

CVE-2016-0019 critical

CVE-2016-0014 high

CVE-2016-0002 critical

KB list

3110329

3109560

3121212

3121918

3108664

3124000

3121461

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows 7 for 32-bit Systems Service Pack 1Windows 10 Version 1511 for 32-bit SystemsWindows Vista Service Pack 2Windows 7 for x64-based Systems Service Pack 1Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Windows Server 2012 R2 (Server Core installation)Windows 10 Version 1511 for x64-based SystemsWindows 8.1 for 32-bit systemsWindows Server 2012Windows RT 8.1Windows 10 Version 1607 for x64-based SystemsWindows 10 for 32-bit SystemsWindows Server 2012 (Server Core installation)Windows 10 Version 1607 for 32-bit SystemsWindows Server 2012 R2Windows Server 2016 (Server Core installation)Windows 10 for x64-based SystemsWindows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Windows Vista x64 Edition Service Pack 2Windows Server 2008 for Itanium-Based Systems Service Pack 2Windows 8.1 for x64-based systems

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.96 High

EPSS

Percentile

99.5%