Lucene search

K
kasperskyKaspersky LabKLA15721
HistoryAug 15, 2022 - 12:00 a.m.

KLA15721 Multiple vulnerabilities in Microsoft Windows

2022-08-1500:00:00
Kaspersky Lab
threats.kaspersky.com
89

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

8.5%

Detect date:

08/15/2022

Severity:

High

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to bypass security restrictions, gain privileges.

Affected products:

Windows Server, version 20H2 (Server Core Installation)
Windows 10 for x64-based Systems
Windows 10 Version 21H1 for 32-bit Systems
Windows 11 for x64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows 11 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 1607 for 32-bit Systems
Windows Server 2022 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 20H2 for x64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows Server 2022
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 21H1 for ARM64-based Systems
Windows 10 Version 21H1 for x64-based Systems
Windows 10 Version 20H2 for 32-bit Systems

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2022-35822
CVE-2022-34711

Impacts:

SB

Related products:

Microsoft Windows

CVE-IDS:

CVE-2022-358227.1High
CVE-2022-347117.8Critical

KB list:

5016627
5016622
5016639
5016616
5016623
5016629

Microsoft official advisories:

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

8.5%

Related for KLA15721