Lucene search

K
kasperskyKaspersky LabKLA11265
HistoryJun 12, 2018 - 12:00 a.m.

KLA11265 Multiple vulnerabilities in Microsoft Internet Explorer & Edge

2018-06-1200:00:00
Kaspersky Lab
threats.kaspersky.com
54

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.962 High

EPSS

Percentile

99.5%

Detect date:

06/12/2018

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Browsers. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass security restrictions, obtain sensitive information.

Affected products:

Internet Explorer 10
Internet Explorer 11
Internet Explorer 9
ChakraCore
Microsoft Edge (EdgeHTML-based)

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2018-8227
CVE-2018-8229
CVE-2018-8236
CVE-2018-8113
CVE-2018-8234
CVE-2018-8249
CVE-2018-8110
CVE-2018-8235
CVE-2018-8267
CVE-2018-0871
CVE-2018-8111
CVE-2018-0978
CVE-2018-8243

Impacts:

ACE

Related products:

Microsoft Internet Explorer

CVE-IDS:

CVE-2018-82277.6Critical
CVE-2018-82297.6Critical
CVE-2018-82437.6Critical
CVE-2018-82367.6Critical
CVE-2018-81134.3Warning
CVE-2018-82344.3Warning
CVE-2018-82497.6Critical
CVE-2018-81107.6Critical
CVE-2018-82354.3Warning
CVE-2018-82677.6Critical
CVE-2018-08714.3Warning
CVE-2018-81117.6Critical
CVE-2018-09787.6Critical

Microsoft official advisories:

KB list:

4284860
4284874
4284826
4284835
4284880
4284819
4230450
4284855
4284815
4532693
4532691

Exploitation:

Public exploits exist for this vulnerability.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.962 High

EPSS

Percentile

99.5%