Lucene search

K
kasperskyKaspersky LabKLA11059
HistoryApr 11, 2017 - 12:00 a.m.

KLA11059 Multiple vulnerabilities in Microsoft Windows

2017-04-1100:00:00
Kaspersky Lab
threats.kaspersky.com
457

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

Detect date:

04/11/2017

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, gain privileges, bypass security restrictions, cause denial of service.

Affected products:

Windows 7 for 32-bit Systems Service Pack 1
Windows 10 Version 1511 for 32-bit Systems
Windows 10 Version 1703 for x64-based Systems
Windows Vista Service Pack 2
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)
Windows 10 Version 1511 for x64-based Systems
Windows 8.1 for 32-bit systems
Windows Server 2012
Windows RT 8.1
Windows 10 Version 1607 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2012 (Server Core installation)
Windows Server 2016
Windows 10 Version 1607 for 32-bit Systems
Windows Server 2012 R2
Windows Server 2016 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows 10 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1703 for 32-bit Systems
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 8.1 for x64-based systems

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2017-0199
CVE-2017-0058
CVE-2017-0155
CVE-2017-0156
CVE-2017-0159
CVE-2017-0164
CVE-2017-0165
CVE-2017-0166
CVE-2017-0167
CVE-2017-0188
CVE-2017-0189
CVE-2017-0191
CVE-2017-0192
CVE-2017-0211
CVE-2017-0158
CVE-2013-6629

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2017-01999.3Critical
CVE-2017-00581.9Warning
CVE-2017-01556.9High
CVE-2017-01566.9High
CVE-2017-01594.3Warning
CVE-2017-01643.5Warning
CVE-2017-01657.2High
CVE-2017-01669.3Critical
CVE-2017-01672.1Warning
CVE-2017-01882.1Warning
CVE-2017-01897.2High
CVE-2017-01913.5Warning
CVE-2017-01924.3Warning
CVE-2017-02114.3Warning
CVE-2017-01587.6Critical
CVE-2013-66295.0Critical

Microsoft official advisories:

KB list:

4015550
4015221
4015551
4015219
4015548
4014793
4015217
4015583
4015068
4015195
4015380
4015547
4015067
4014652
4014794
4015383

Exploitation:

This vulnerability can be exploited by the following malware:

References

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%