Lucene search

K
kasperskyKaspersky LabKLA10897
HistoryNov 08, 2016 - 12:00 a.m.

KLA10897 Multiple vulnerabilities in Microsoft Windows

2016-11-0800:00:00
Kaspersky Lab
threats.kaspersky.com
54

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.927 High

EPSS

Percentile

99.0%

Detect date:

11/08/2016

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, bypass security restrictions, cause denial of service, obtain sensitive information.

Affected products:

Windows 7 for 32-bit Systems Service Pack 1
Windows 10 Version 1511 for 32-bit Systems
Windows Vista Service Pack 2
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)
Windows 10 Version 1511 for x64-based Systems
Windows 8.1 for 32-bit systems
Windows Server 2012
Windows RT 8.1
Windows 10 Version 1607 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2012 (Server Core installation)
Microsoft Windows Hyperlink Object Library
Windows Server 2016
Windows 10 Version 1607 for 32-bit Systems
Windows Server 2016 (Server Core installation)
Windows Server 2012 R2
Windows 10 for x64-based Systems
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 8.1 for x64-based systems

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2016-7202
CVE-2016-7256
CVE-2016-7255
CVE-2016-7248
CVE-2016-7247
CVE-2016-7246
CVE-2016-7238
CVE-2016-7237
CVE-2016-0026
CVE-2016-3332
CVE-2016-3333
CVE-2016-3334
CVE-2016-3335
CVE-2016-3338
CVE-2016-3340
CVE-2016-3342
CVE-2016-3343
CVE-2016-7184
CVE-2016-7205
CVE-2016-7210
CVE-2016-7212
CVE-2016-7214
CVE-2016-7215
CVE-2016-7216
CVE-2016-7217
CVE-2016-7218
CVE-2016-7220
CVE-2016-7221
CVE-2016-7222
CVE-2016-7223
CVE-2016-7224
CVE-2016-7225
CVE-2016-7226

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2016-72027.5Critical
CVE-2016-72568.8Critical
CVE-2016-72557.8Critical
CVE-2016-72487.8Critical
CVE-2016-72477.5Critical
CVE-2016-72467.8Critical
CVE-2016-72387.8Critical
CVE-2016-72376.5High
CVE-2016-00267.8Critical
CVE-2016-33327.8Critical
CVE-2016-33337.8Critical
CVE-2016-33347.8Critical
CVE-2016-33357.8Critical
CVE-2016-33387.8Critical
CVE-2016-33407.8Critical
CVE-2016-33427.8Critical
CVE-2016-33437.8Critical
CVE-2016-71847.8Critical
CVE-2016-72058.8Critical
CVE-2016-72106.5High
CVE-2016-72127.8Critical
CVE-2016-72143.3Warning
CVE-2016-72157.8Critical
CVE-2016-72165.5High
CVE-2016-72178.8Critical
CVE-2016-72184.7Warning
CVE-2016-72203.3Warning
CVE-2016-72217.8Critical
CVE-2016-72227.8Critical
CVE-2016-72236.1High
CVE-2016-72246.1High
CVE-2016-72256.1High
CVE-2016-72266.1High

Microsoft official advisories:

KB list:

3200970
3181707
3193418
3194371
3196718
3197873
3197874
3197876
3197877
3198218
3198234
3198483
3198510
3198585
3198586
3203859
3208481

Exploitation:

Public exploits exist for this vulnerability.

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.927 High

EPSS

Percentile

99.0%