Lucene search

K
kasperskyKaspersky LabKLA12423
HistoryJan 11, 2022 - 12:00 a.m.

KLA12423 Multiple vulnerabilities in Microsoft Products (ESU)

2022-01-1100:00:00
Kaspersky Lab
threats.kaspersky.com
68

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

Detect date:

01/11/2022

Severity:

High

Description:

Multiple vulnerabilities were found in Microsoft Products (Extended Security Update). Malicious users can exploit these vulnerabilities to bypass security restrictions, spoof user interface, obtain sensitive information, gain privileges, cause denial of service, execute arbitrary code.

Exploitation:

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Affected products:

Windows Server, version 20H2 (Server Core Installation)
Windows 8.1 for x64-based systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows Server 2012 R2 (Server Core installation)
Windows Server 2022
Windows 10 Version 1909 for x64-based Systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 10 Version 21H1 for ARM64-based Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2022 (Server Core installation)
Windows 11 for ARM64-based Systems
Windows Server 2019
Windows 10 Version 1809 for ARM64-based Systems
Windows Server 2016
Windows Server 2019 (Server Core installation)
Windows 10 Version 1607 for 32-bit Systems
Windows 8.1 for 32-bit systems
Windows 10 Version 1809 for x64-based Systems
Windows Server 2016 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows 10 Version 21H1 for 32-bit Systems
Windows 10 Version 20H2 for 32-bit Systems
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 21H1 for x64-based Systems
Windows 7 for x64-based Systems Service Pack 1
Windows 10 for x64-based Systems
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 20H2 for x64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 11 for x64-based Systems
Windows 10 Version 1909 for 32-bit Systems
Windows Server 2012
Windows 10 Version 21H2 for x64-based Systems
Windows 10 for 32-bit Systems
Windows RT 8.1
Windows Server 2008 R2 for x64-based Systems Service Pack 1

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2022-21924
CVE-2022-21905
CVE-2022-21925
CVE-2022-21836
CVE-2022-21880
CVE-2022-21900
CVE-2022-21859
CVE-2022-21883
CVE-2022-21833
CVE-2022-21915
CVE-2022-21890
CVE-2022-21908
CVE-2022-21893
CVE-2022-21834
CVE-2022-21904
CVE-2022-21922
CVE-2022-21838
CVE-2022-21848
CVE-2022-21884
CVE-2022-21897
CVE-2022-21850
CVE-2022-21857
CVE-2022-21862
CVE-2022-21913
CVE-2022-21835
CVE-2022-21903
CVE-2022-21889
CVE-2022-21919
CVE-2022-21899
CVE-2022-21914
CVE-2022-21885
CVE-2022-21851
CVE-2022-21843
CVE-2022-21920
CVE-2022-21916

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2022-219255.3High
CVE-2022-218597.0High
CVE-2022-219156.5High
CVE-2022-219087.8Critical
CVE-2022-218347.8Critical
CVE-2022-219228.8Critical
CVE-2022-218387.8Critical
CVE-2022-218508.8Critical
CVE-2022-219137.5Critical
CVE-2022-218357.8Critical
CVE-2022-219037.8Critical
CVE-2022-218897.5Critical
CVE-2022-219197.0High
CVE-2022-218518.8Critical
CVE-2022-219208.8Critical
CVE-2022-219245.3High
CVE-2022-219058.0Critical
CVE-2022-218367.8Critical
CVE-2022-219004.6Warning
CVE-2022-218807.5Critical
CVE-2022-218837.5Critical
CVE-2022-218337.8Critical
CVE-2022-218907.5Critical
CVE-2022-218938.0Critical
CVE-2022-219047.5Critical
CVE-2022-218487.5Critical
CVE-2022-218847.8Critical
CVE-2022-218977.8Critical
CVE-2022-218578.8Critical
CVE-2022-218627.0High
CVE-2022-218995.5High
CVE-2022-218857.8Critical
CVE-2022-219147.8Critical
CVE-2022-218437.5Critical
CVE-2022-219167.8Critical

KB list:

5009627
5009601
5009621
5009610

Microsoft official advisories:

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C