Lucene search

K
kasperskyKaspersky LabKLA12509
HistoryApr 12, 2022 - 12:00 a.m.

KLA12509 Multiple vulnerabilities in Microsoft Products (ESU)

2022-04-1200:00:00
Kaspersky Lab
threats.kaspersky.com
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

88.9%

Detect date:

04/12/2022

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Products (Extended Security Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information, cause denial of service.

Exploitation:

Public exploits exist for this vulnerability.

Affected products:

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2022-26917
CVE-2022-26803
CVE-2022-26788
CVE-2022-24485
CVE-2022-26822
CVE-2022-26802
CVE-2022-24498
CVE-2022-24536
CVE-2022-26813
CVE-2022-24533
CVE-2022-26903
CVE-2022-26801
CVE-2022-24521
CVE-2022-24500
CVE-2022-24541
CVE-2022-26796
CVE-2022-26916
CVE-2022-26812
CVE-2022-26821
CVE-2022-21983
CVE-2022-26915
CVE-2022-26829
CVE-2022-24534
CVE-2022-24499
CVE-2022-26831
CVE-2022-24542
CVE-2022-24528
CVE-2022-26810
CVE-2022-26792
CVE-2022-26918
CVE-2022-26815
CVE-2022-24494
CVE-2022-26904
CVE-2022-26819
CVE-2022-24492
CVE-2022-26809
CVE-2022-26919
CVE-2022-24493
CVE-2022-26798
CVE-2022-26807
CVE-2022-24530
CVE-2022-26787
CVE-2022-26797
CVE-2022-24481
CVE-2022-24474
CVE-2022-26827
CVE-2022-24544
CVE-2022-24540
CVE-2022-26790
CVE-2022-26794
CVE-2022-26820

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2022-269177.8Critical
CVE-2022-268037.8Critical
CVE-2022-267887.8Critical
CVE-2022-244857.5Critical
CVE-2022-268226.6High
CVE-2022-268027.8Critical
CVE-2022-244986.5High
CVE-2022-245367.2High
CVE-2022-268137.2High
CVE-2022-245338.0Critical
CVE-2022-269037.8Critical
CVE-2022-268017.8Critical
CVE-2022-245217.8Critical
CVE-2022-245008.8Critical
CVE-2022-245418.8Critical
CVE-2022-267967.8Critical
CVE-2022-269167.8Critical
CVE-2022-268127.2High
CVE-2022-268216.6High
CVE-2022-219837.5Critical
CVE-2022-269157.5Critical
CVE-2022-268296.6High
CVE-2022-245347.5Critical
CVE-2022-244997.8Critical
CVE-2022-268317.5Critical
CVE-2022-245427.8Critical
CVE-2022-245288.8Critical
CVE-2022-268107.8Critical
CVE-2022-267927.8Critical
CVE-2022-269187.8Critical
CVE-2022-268157.2High
CVE-2022-244947.8Critical
CVE-2022-269047.0High
CVE-2022-268196.6High
CVE-2022-244928.8Critical
CVE-2022-268099.8Critical
CVE-2022-269198.1Critical
CVE-2022-244935.5High
CVE-2022-267987.8Critical
CVE-2022-268077.0High
CVE-2022-245307.8Critical
CVE-2022-267877.8Critical
CVE-2022-267977.8Critical
CVE-2022-244817.8Critical
CVE-2022-244747.8Critical
CVE-2022-268277.0High
CVE-2022-245447.8Critical
CVE-2022-245407.0High
CVE-2022-267907.8Critical
CVE-2022-267947.8Critical
CVE-2022-268206.6High

KB list:

5012658
5012626
5012632
5012649
5013999
5014012

Microsoft official advisories:

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

88.9%