Lucene search

K
kasperskyKaspersky LabKLA12142
HistoryApr 13, 2021 - 12:00 a.m.

KLA12142 Multiple vulnerabilities in Microsoft Products (ESU)

2021-04-1300:00:00
Kaspersky Lab
threats.kaspersky.com
10

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.045 Low

EPSS

Percentile

92.3%

Detect date:

04/13/2021

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, cause denial of service, gain privileges, bypass security restrictions, spoof user interface.

Affected products:

Windows 10 Version 2004 for ARM64-based Systems
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server, version 1909 (Server Core installation)
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 2004 for x64-based Systems
Windows 10 Version 1607 for x64-based Systems
Windows 7 for x64-based Systems Service Pack 1
Windows 10 for x64-based Systems
Windows Server 2012 R2
Windows 10 Version 1909 for 32-bit Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2019
Windows 8.1 for x64-based systems
Windows 10 Version 1909 for x64-based Systems
Windows Server 2012 (Server Core installation)
Windows Server 2016
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 2004 for 32-bit Systems
Windows Server 2019 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows RT 8.1
Windows 10 Version 1607 for 32-bit Systems
Windows Server, version 2004 (Server Core installation)
Windows 8.1 for 32-bit systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1803 for x64-based Systems
Windows 10 Version 1803 for 32-bit Systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server, version 20H2 (Server Core Installation)
Windows 10 Version 1809 for 32-bit Systems
Windows Server 2012
Windows 10 Version 20H2 for x64-based Systems
Windows Server 2016 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)
Windows 10 Version 20H2 for 32-bit Systems
Windows 7 for 32-bit Systems Service Pack 1

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2021-28356
CVE-2021-28328
CVE-2021-28349
CVE-2021-28439
CVE-2021-28315
CVE-2021-27096
CVE-2021-28330
CVE-2021-28338
CVE-2021-28344
CVE-2021-28329
CVE-2021-28355
CVE-2021-28339
CVE-2021-28354
CVE-2021-28332
CVE-2021-28309
CVE-2021-27093
CVE-2021-28342
CVE-2021-28317
CVE-2021-28345
CVE-2021-27095
CVE-2021-28334
CVE-2021-28333
CVE-2021-28323
CVE-2021-28434
CVE-2021-28437
CVE-2021-28316
CVE-2021-28341
CVE-2021-27089
CVE-2021-28358
CVE-2021-28336
CVE-2021-28440
CVE-2021-28337
CVE-2021-27091
CVE-2021-28357
CVE-2021-28445
CVE-2021-28350
CVE-2021-28335
CVE-2021-28352
CVE-2021-28346
CVE-2021-28327
CVE-2021-28353
CVE-2021-28340
CVE-2021-28318
CVE-2021-28446
CVE-2021-26415
CVE-2021-28443
CVE-2021-28331
CVE-2021-28348
CVE-2021-26413
CVE-2021-28343

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2021-270967.8Critical
CVE-2021-283308.8Critical
CVE-2021-283388.8Critical
CVE-2021-283298.8Critical
CVE-2021-283328.8Critical
CVE-2021-283095.5High
CVE-2021-283428.8Critical
CVE-2021-270957.8Critical
CVE-2021-283348.8Critical
CVE-2021-264136.2High
CVE-2021-270897.8Critical
CVE-2021-283588.8Critical
CVE-2021-283368.8Critical
CVE-2021-284407.0High
CVE-2021-270917.8Critical
CVE-2021-283507.8Critical
CVE-2021-283358.8Critical
CVE-2021-283528.8Critical
CVE-2021-283408.8Critical
CVE-2021-283185.5High
CVE-2021-284467.1High
CVE-2021-283318.8Critical
CVE-2021-283568.8Critical
CVE-2021-283286.5High
CVE-2021-283497.8Critical
CVE-2021-284397.5Critical
CVE-2021-283157.8Critical
CVE-2021-283448.8Critical
CVE-2021-283558.8Critical
CVE-2021-283398.8Critical
CVE-2021-270935.5High
CVE-2021-283175.5High
CVE-2021-283458.8Critical
CVE-2021-283338.8Critical
CVE-2021-283236.5High
CVE-2021-284348.8Critical
CVE-2021-284375.5High
CVE-2021-283164.2Warning
CVE-2021-283418.8Critical
CVE-2021-283378.8Critical
CVE-2021-283578.8Critical
CVE-2021-284458.1Critical
CVE-2021-283468.8Critical
CVE-2021-283278.8Critical
CVE-2021-283538.8Critical
CVE-2021-264157.8Critical
CVE-2021-284435.5High
CVE-2021-283487.8Critical
CVE-2021-283548.8Critical
CVE-2021-283438.8Critical

KB list:

5001335
5001389
5001332
5001392

Microsoft official advisories:

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.045 Low

EPSS

Percentile

92.3%