Lucene search

K
kasperskyKaspersky LabKLA12603
HistoryAug 09, 2022 - 12:00 a.m.

KLA12603 Multiple vulnerabilities in Microsoft Products (ESU)

2022-08-0900:00:00
Kaspersky Lab
threats.kaspersky.com
17

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.594 Medium

EPSS

Percentile

97.7%

Detect date:

08/09/2022

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Products (Extended Security Update). Malicious users can exploit these vulnerabilities to cause denial of service, gain privileges, execute arbitrary code, obtain sensitive information, bypass security restrictions.

Exploitation:

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Affected products:

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012
Windows Server 2012 R2 (Server Core installation)

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2022-35759
CVE-2022-34690
CVE-2022-35745
CVE-2022-35750
CVE-2022-34708
CVE-2022-35753
CVE-2022-34691
CVE-2022-35751
CVE-2022-34701
CVE-2022-34707
CVE-2022-34713
CVE-2022-35820
CVE-2022-30194
CVE-2022-35744
CVE-2022-34706
CVE-2022-34714
CVE-2022-30133
CVE-2022-35758
CVE-2022-35767
CVE-2022-35769
CVE-2022-35795
CVE-2022-35760
CVE-2022-35768
CVE-2022-35752
CVE-2022-35793
CVE-2022-35747
CVE-2022-35743
CVE-2022-35756
CVE-2022-34702
CVE-2022-35748
CVE-2022-35754
CVE-2022-35755
CVE-2022-35749
CVE-2022-34696
CVE-2022-33670
CVE-2022-34302
CVE-2022-35746
CVE-2022-34301
CVE-2022-34303

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2022-357596.5High
CVE-2022-343036.7High
CVE-2022-357517.8Critical
CVE-2022-347077.8Critical
CVE-2022-301947.5Critical
CVE-2022-357449.8Critical
CVE-2022-347148.1Critical
CVE-2022-343016.7High
CVE-2022-357678.1Critical
CVE-2022-357697.5Critical
CVE-2022-357957.8Critical
CVE-2022-357607.8Critical
CVE-2022-357937.3High
CVE-2022-357475.9High
CVE-2022-357437.8Critical
CVE-2022-347028.1Critical
CVE-2022-346907.1High
CVE-2022-357458.1Critical
CVE-2022-357507.8Critical
CVE-2022-347085.5High
CVE-2022-357538.1Critical
CVE-2022-347017.5Critical
CVE-2022-346918.8Critical
CVE-2022-343026.7High
CVE-2022-357467.8Critical
CVE-2022-347137.8Critical
CVE-2022-358207.8Critical
CVE-2022-346967.8Critical
CVE-2022-336707.8Critical
CVE-2022-347067.8Critical
CVE-2022-357546.7High
CVE-2022-357487.5Critical
CVE-2022-301339.8Critical
CVE-2022-357585.5High
CVE-2022-357557.3High
CVE-2022-357497.8Critical
CVE-2022-357687.8Critical
CVE-2022-357528.1Critical
CVE-2022-357567.8Critical

KB list:

5016672
5016683
5016684
5016681
5012170
5016686
5016669
5016679
5016676

Microsoft official advisories:

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.594 Medium

EPSS

Percentile

97.7%