Lucene search

K
kasperskyKaspersky LabKLA12502
HistoryApr 12, 2022 - 12:00 a.m.

KLA12502 Multiple vulnerabilities in Microsoft Windows

2022-04-1200:00:00
Kaspersky Lab
threats.kaspersky.com
53

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.6%

Detect date:

04/12/2022

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, cause denial of service, obtain sensitive information.

Exploitation:

Public exploits exist for this vulnerability.

Affected products:

Windows 10 Version 20H2 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows 10 Version 21H1 for 32-bit Systems
Windows 10 Version 1909 for x64-based Systems
Windows Server 2016
Windows RT 8.1
Windows 10 Version 1809 for ARM64-based Systems
Windows Server 2022 (Server Core installation)
Windows 10 Version 1809 for x64-based Systems
Windows Server 2016 (Server Core installation)
Windows Server 2019
Windows 10 Version 21H2 for ARM64-based Systems
Windows Server 2019 (Server Core installation)
Windows 11 for x64-based Systems
Windows 10 Version 21H1 for x64-based Systems
Windows 10 Version 1607 for x64-based Systems
Windows 8.1 for 32-bit systems
Windows 8.1 for x64-based systems
Windows Server 2022
Windows 11 for ARM64-based Systems
Windows 10 for x64-based Systems
Windows 10 Version 21H1 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 1909 for 32-bit Systems
Windows 10 Version 21H2 for x64-based Systems
Windows Server 2012
Windows 10 Version 20H2 for ARM64-based Systems
Windows Server, version 20H2 (Server Core Installation)
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 20H2 for 32-bit Systems
Windows 10 Version 1607 for 32-bit Systems
Windows Server 2012 R2 (Server Core installation)
Windows 10 Version 1909 for ARM64-based Systems
Windows Upgrade Assistant
HEVC Video Extension
HEVC Video Extensions

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2022-26917
CVE-2022-26803
CVE-2022-26788
CVE-2022-26791
CVE-2022-26789
CVE-2022-26825
CVE-2022-26822
CVE-2022-26802
CVE-2022-26795
CVE-2022-26920
CVE-2022-26813
CVE-2022-26801
CVE-2022-26796
CVE-2022-26916
CVE-2022-26812
CVE-2022-26793
CVE-2022-26821
CVE-2022-24549
CVE-2022-26915
CVE-2022-26831
CVE-2022-26828
CVE-2022-26810
CVE-2022-26792
CVE-2022-26786
CVE-2022-26918
CVE-2022-26904
CVE-2022-26819
CVE-2022-26826
CVE-2022-26809
CVE-2022-26919
CVE-2022-26808
CVE-2022-26798
CVE-2022-26807
CVE-2022-26824
CVE-2022-26787
CVE-2022-26797
CVE-2022-26827
CVE-2022-26823
CVE-2022-26790
CVE-2022-26794
CVE-2022-26811
CVE-2022-26820
CVE-2022-24479
CVE-2022-23257
CVE-2022-26784
CVE-2022-24539
CVE-2022-24485
CVE-2022-24489
CVE-2022-24498
CVE-2022-24536
CVE-2022-24533
CVE-2022-26903
CVE-2022-24538
CVE-2022-24521
CVE-2022-24500
CVE-2022-24541
CVE-2022-24545
CVE-2022-24491
CVE-2022-23268
CVE-2022-26818
CVE-2022-24543
CVE-2022-21983
CVE-2022-24537
CVE-2022-26829
CVE-2022-22008
CVE-2022-24534
CVE-2022-24499
CVE-2022-24542
CVE-2022-24528
CVE-2022-24487
CVE-2022-26830
CVE-2022-24490
CVE-2022-24488
CVE-2022-26815
CVE-2022-24494
CVE-2022-24483
CVE-2022-24484
CVE-2022-26814
CVE-2022-24532
CVE-2022-24492
CVE-2022-22009
CVE-2022-24493
CVE-2022-24496
CVE-2022-26785
CVE-2022-26783
CVE-2022-24530
CVE-2022-26817
CVE-2022-24481
CVE-2022-24474
CVE-2022-24546
CVE-2022-24486
CVE-2022-24547
CVE-2022-24544
CVE-2022-24540
CVE-2022-24495
CVE-2022-26816
CVE-2022-26914
CVE-2022-24550

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2022-244797.8Critical
CVE-2022-232578.8Critical
CVE-2022-267846.5High
CVE-2022-269177.8Critical
CVE-2022-245398.1Critical
CVE-2022-268037.8Critical
CVE-2022-267887.8Critical
CVE-2022-267917.8Critical
CVE-2022-244857.5Critical
CVE-2022-267897.8Critical
CVE-2022-268257.2High
CVE-2022-268226.6High
CVE-2022-268027.8Critical
CVE-2022-244897.8Critical
CVE-2022-244986.5High
CVE-2022-267957.8Critical
CVE-2022-269205.5High
CVE-2022-245367.2High
CVE-2022-268137.2High
CVE-2022-245338.0Critical
CVE-2022-269037.8Critical
CVE-2022-245386.5High
CVE-2022-268017.8Critical
CVE-2022-245217.8Critical
CVE-2022-245008.8Critical
CVE-2022-245418.8Critical
CVE-2022-267967.8Critical
CVE-2022-245458.1Critical
CVE-2022-269167.8Critical
CVE-2022-268127.2High
CVE-2022-267937.8Critical
CVE-2022-244919.8Critical
CVE-2022-232686.5High
CVE-2022-268216.6High
CVE-2022-245497.8Critical
CVE-2022-268186.6High
CVE-2022-245437.8Critical
CVE-2022-219837.5Critical
CVE-2022-245377.8Critical
CVE-2022-269157.5Critical
CVE-2022-268296.6High
CVE-2022-220087.8Critical
CVE-2022-245347.5Critical
CVE-2022-244997.8Critical
CVE-2022-268317.5Critical
CVE-2022-245427.8Critical
CVE-2022-245288.8Critical
CVE-2022-268287.0High
CVE-2022-268107.8Critical
CVE-2022-244878.8Critical
CVE-2022-267927.8Critical
CVE-2022-268307.5Critical
CVE-2022-267867.8Critical
CVE-2022-244908.1Critical
CVE-2022-269187.8Critical
CVE-2022-244887.8Critical
CVE-2022-268157.2High
CVE-2022-244947.8Critical
CVE-2022-244835.5High
CVE-2022-244845.5High
CVE-2022-268146.6High
CVE-2022-245327.8Critical
CVE-2022-269047.0High
CVE-2022-268196.6High
CVE-2022-268267.2High
CVE-2022-244928.8Critical
CVE-2022-220097.8Critical
CVE-2022-268099.8Critical
CVE-2022-269198.1Critical
CVE-2022-268087.0High
CVE-2022-244935.5High
CVE-2022-244967.8Critical
CVE-2022-267856.5High
CVE-2022-267987.8Critical
CVE-2022-268077.0High
CVE-2022-267836.5High
CVE-2022-268247.2High
CVE-2022-245307.8Critical
CVE-2022-267877.8Critical
CVE-2022-268176.6High
CVE-2022-267977.8Critical
CVE-2022-244817.8Critical
CVE-2022-244747.8Critical
CVE-2022-245467.8Critical
CVE-2022-244867.8Critical
CVE-2022-268277.0High
CVE-2022-245477.8Critical
CVE-2022-245447.8Critical
CVE-2022-268237.2High
CVE-2022-245407.0High
CVE-2022-244957.0High
CVE-2022-268166.5High
CVE-2022-267907.8Critical
CVE-2022-269147.8Critical
CVE-2022-245507.8Critical
CVE-2022-267947.8Critical
CVE-2022-268117.2High
CVE-2022-268206.6High

KB list:

5012653
5012647
5012599
5012596
5012666
5012639
5012592
5012604
5012591
5012650
5012670
5023706

Microsoft official advisories:

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.6%