Lucene search

K
kasperskyKaspersky LabKLA12345
HistoryNov 09, 2021 - 12:00 a.m.

KLA12345 Multiple vulnerabilities in Microsoft Windows

2021-11-0900:00:00
Kaspersky Lab
threats.kaspersky.com
42

9 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.7 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

0.908 High

EPSS

Percentile

98.8%

Detect date:

11/09/2021

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, obtain sensitive information, execute arbitrary code, bypass security restrictions, cause denial of service.

Exploitation:

Public exploits exist for this vulnerability.

Affected products:

Windows 10 Version 1607 for x64-based Systems
Windows Server 2016
Windows 8.1 for 32-bit systems
Windows 10 Version 20H2 for 32-bit Systems
Windows Server 2022
Windows Server 2019
Windows Server, version 2004 (Server Core installation)
Windows 10 for x64-based Systems
Windows 10 Version 1909 for x64-based Systems
Windows 10 Version 2004 for 32-bit Systems
Windows RT 8.1
Windows 10 Version 21H1 for ARM64-based Systems
Windows Server 2019 (Server Core installation)
Windows Server 2022 (Server Core installation)
Windows 10 Version 21H1 for 32-bit Systems
Windows 8.1 for x64-based systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows 10 Version 1909 for 32-bit Systems
Windows 10 Version 1607 for 32-bit Systems
Windows Server, version 20H2 (Server Core Installation)
Windows Server 2016 (Server Core installation)
Windows 10 Version 2004 for x64-based Systems
Windows 10 Version 2004 for ARM64-based Systems
Windows 10 Version 21H1 for x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 for 32-bit Systems
Windows 11 version 21H2 for ARM64-based Systems
Windows 11 version 21H2 for x64-based Systems
Remote Desktop client for Windows Desktop

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2021-42282
CVE-2021-41367
CVE-2021-41371
CVE-2021-38665
CVE-2021-38666
CVE-2021-42291
CVE-2021-42278
CVE-2021-41377
CVE-2021-41379
CVE-2021-42285
CVE-2021-42283
CVE-2021-42275
CVE-2021-38631
CVE-2021-41370
CVE-2021-42287
CVE-2021-26443
CVE-2021-42280
CVE-2021-42288
CVE-2021-42276
CVE-2021-36957
CVE-2021-42279
CVE-2021-42284
CVE-2021-42286
CVE-2021-42274
CVE-2021-42277
CVE-2021-41378
CVE-2021-41356
CVE-2021-41366
CVE-2021-41366
CVE-2021-42284

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2021-422826.5High
CVE-2021-413674.6Warning
CVE-2021-413712.1Warning
CVE-2021-386654.3Warning
CVE-2021-386666.8High
CVE-2021-422916.5High
CVE-2021-422786.5High
CVE-2021-413774.6Warning
CVE-2021-413794.6Warning
CVE-2021-422857.2High
CVE-2021-422834.6Warning
CVE-2021-422756.5High
CVE-2021-386312.1Warning
CVE-2021-413704.6Warning
CVE-2021-422876.5High
CVE-2021-264437.7Critical
CVE-2021-422804.6Warning
CVE-2021-422883.6Warning
CVE-2021-422766.8High
CVE-2021-369574.6Warning
CVE-2021-422795.1High
CVE-2021-422847.1High
CVE-2021-422864.6Warning
CVE-2021-422742.1Warning
CVE-2021-422774.6Warning
CVE-2021-413786.5High
CVE-2021-413565.0Warning
CVE-2021-413664.6Warning

KB list:

5007255
5007206
5007207
5007186
5007192
5007215
5007205
5007247
5007189

Microsoft official advisories:

References

9 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.7 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

0.908 High

EPSS

Percentile

98.8%