Lucene search

K
kasperskyKaspersky LabKLA12422
HistoryJan 11, 2022 - 12:00 a.m.

KLA12422 Multiple vulnerabilities in Microsoft Windows

2022-01-1100:00:00
Kaspersky Lab
threats.kaspersky.com
67

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.829 High

EPSS

Percentile

98.4%

Detect date:

01/11/2022

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, obtain sensitive information, bypass security restrictions, cause denial of service, spoof user interface.

Exploitation:

Public exploits exist for this vulnerability.

Affected products:

Windows Server, version 20H2 (Server Core Installation)
Windows 8.1 for x64-based systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows Server 2012 R2 (Server Core installation)
Windows Server 2022
Windows 10 Version 1909 for x64-based Systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 10 Version 21H1 for ARM64-based Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2022 (Server Core installation)
Windows 11 for ARM64-based Systems
Windows Server 2019
Windows 10 Version 1809 for ARM64-based Systems
Windows Server 2016
Windows Server 2019 (Server Core installation)
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1809 for x64-based Systems
Windows 8.1 for 32-bit systems
Windows Server 2016 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows 10 Version 20H2 for 32-bit Systems
Windows 10 Version 21H1 for 32-bit Systems
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2012 R2
Windows 10 Version 1809 for 32-bit Systems
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 21H1 for x64-based Systems
Windows 7 for x64-based Systems Service Pack 1
Windows 10 Version 1607 for x64-based Systems
Windows 10 for x64-based Systems
Windows 10 Version 20H2 for x64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 11 for x64-based Systems
Windows 10 Version 1909 for 32-bit Systems
Windows Server 2012
Windows 10 Version 21H2 for x64-based Systems
Windows 10 for 32-bit Systems
Windows RT 8.1
Windows Server 2008 R2 for x64-based Systems Service Pack 1

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2022-21860
CVE-2022-21959
CVE-2022-21852
CVE-2022-21859
CVE-2022-21915
CVE-2022-21875
CVE-2022-21908
CVE-2021-36976
CVE-2022-21834
CVE-2022-21864
CVE-2022-21910
CVE-2022-21898
CVE-2022-21922
CVE-2022-21881
CVE-2022-21838
CVE-2022-21867
CVE-2022-21901
CVE-2022-21865
CVE-2022-21850
CVE-2022-21870
CVE-2022-21912
CVE-2022-21913
CVE-2022-21894
CVE-2022-21960
CVE-2022-21879
CVE-2022-21835
CVE-2022-21903
CVE-2022-21964
CVE-2022-21907
CVE-2022-21889
CVE-2022-21866
CVE-2021-22947
CVE-2022-21919
CVE-2022-21851
CVE-2022-21920
CVE-2022-21888
CVE-2022-21868
CVE-2022-21963
CVE-2022-21958
CVE-2022-21928
CVE-2022-21924
CVE-2022-21905
CVE-2022-21836
CVE-2022-21839
CVE-2022-21918
CVE-2022-21900
CVE-2022-21880
CVE-2022-21883
CVE-2022-21882
CVE-2022-21902
CVE-2022-21833
CVE-2022-21877
CVE-2022-21871
CVE-2022-21874
CVE-2022-21890
CVE-2022-21917
CVE-2022-21893
CVE-2022-21904
CVE-2022-21876
CVE-2022-21848
CVE-2022-21847
CVE-2022-21896
CVE-2022-21961
CVE-2022-21887
CVE-2022-21884
CVE-2022-21897
CVE-2022-21857
CVE-2022-21862
CVE-2022-21878
CVE-2022-21858
CVE-2022-21849
CVE-2022-21921
CVE-2022-21906
CVE-2022-21873
CVE-2022-21899
CVE-2022-21885
CVE-2022-21895
CVE-2022-21914
CVE-2022-21861
CVE-2022-21872
CVE-2022-21892
CVE-2022-21869
CVE-2022-21843
CVE-2022-21863
CVE-2022-21916
CVE-2022-21962

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2022-218607.0High
CVE-2022-219596.8High
CVE-2022-218527.8Critical
CVE-2022-218597.0High
CVE-2022-219156.5High
CVE-2022-218757.8Critical
CVE-2022-219087.8Critical
CVE-2021-369766.5High
CVE-2022-218347.8Critical
CVE-2022-218647.0High
CVE-2022-219107.8Critical
CVE-2022-218989.8Critical
CVE-2022-219228.8Critical
CVE-2022-218817.0High
CVE-2022-218387.8Critical
CVE-2022-218677.0High
CVE-2022-219018.0Critical
CVE-2022-218657.0High
CVE-2022-218508.8Critical
CVE-2022-218707.8Critical
CVE-2022-219127.8Critical
CVE-2022-219137.5Critical
CVE-2022-218944.4Warning
CVE-2022-219606.8High
CVE-2022-218797.8Critical
CVE-2022-218357.8Critical
CVE-2022-219037.8Critical
CVE-2022-219645.5High
CVE-2022-219079.8Critical
CVE-2022-218897.5Critical
CVE-2022-218667.0High
CVE-2021-229475.9High
CVE-2022-219197.0High
CVE-2022-218518.8Critical
CVE-2022-219208.8Critical
CVE-2022-218887.8Critical
CVE-2022-218687.0High
CVE-2022-219636.8High
CVE-2022-219586.8High
CVE-2022-219286.4High
CVE-2022-219245.3High
CVE-2022-219058.0Critical
CVE-2022-218367.8Critical
CVE-2022-218395.5High
CVE-2022-219186.5High
CVE-2022-219004.6Warning
CVE-2022-218807.5Critical
CVE-2022-218837.5Critical
CVE-2022-218827.8Critical
CVE-2022-219027.8Critical
CVE-2022-218337.8Critical
CVE-2022-218775.5High
CVE-2022-218717.8Critical
CVE-2022-218749.8Critical
CVE-2022-218907.5Critical
CVE-2022-219177.8Critical
CVE-2022-218938.0Critical
CVE-2022-219047.5Critical
CVE-2022-218765.5High
CVE-2022-218487.5Critical
CVE-2022-218476.5High
CVE-2022-218967.0High
CVE-2022-219616.8High
CVE-2022-218877.8Critical
CVE-2022-218847.8Critical
CVE-2022-218977.8Critical
CVE-2022-218578.8Critical
CVE-2022-218627.0High
CVE-2022-218787.8Critical
CVE-2022-218587.8Critical
CVE-2022-218499.8Critical
CVE-2022-219214.4Warning
CVE-2022-219065.5High
CVE-2022-218737.8Critical
CVE-2022-218995.5High
CVE-2022-218857.8Critical
CVE-2022-218957.8Critical
CVE-2022-219147.8Critical
CVE-2022-218617.8Critical
CVE-2022-218727.8Critical
CVE-2022-218926.8High
CVE-2022-218697.8Critical
CVE-2022-218437.5Critical
CVE-2022-218637.0High
CVE-2022-219167.8Critical
CVE-2022-219626.8High

KB list:

5009585
5009546
5009557
5009586
5009543
5009619
5009555
5009595
5009566
5009545
5009624

Microsoft official advisories:

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.829 High

EPSS

Percentile

98.4%