Lucene search

K
kasperskyKaspersky LabKLA20047
HistoryNov 08, 2022 - 12:00 a.m.

KLA20047 Multiple vulnerabilities in Microsoft Windows

2022-11-0800:00:00
Kaspersky Lab
threats.kaspersky.com
187

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.253 Low

EPSS

Percentile

96.6%

Detect date:

11/08/2022

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, cause denial of service, execute arbitrary code, bypass security restrictions, obtain sensitive information.

Exploitation:

Public exploits exist for this vulnerability.

Affected products:

Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 22H2 for ARM64-based Systems
Windows 10 Version 20H2 for 32-bit Systems
Windows 10 Version 21H1 for ARM64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows Server 2012 R2
Windows Server 2016
Windows Server 2012 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows 10 for x64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems
Windows 8.1 for 32-bit systems
Windows 10 Version 22H2 for x64-based Systems
Windows 10 for 32-bit Systems
Windows 10 Version 21H1 for 32-bit Systems
Windows 10 Version 21H1 for x64-based Systems
Windows Server 2022 (Server Core installation)
Windows 10 Version 1607 for x64-based Systems
Windows RT 8.1
Windows Server 2022 Datacenter: Azure Edition (Hotpatch)
Windows Server 2019
Windows Server 2012
Windows 8.1 for x64-based systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 22H2 for 32-bit Systems
Windows Server 2022
Windows 11 Version 22H2 for x64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 11 for ARM64-based Systems
Windows 10 Version 20H2 for x64-based Systems
Windows 11 for x64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows Server 2019 (Server Core installation)
Windows 10 Version 20H2 for ARM64-based Systems
Windows Server 2012 R2 (Server Core installation)
Windows 10 Version 1809 for 32-bit Systems

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2022-41050
CVE-2022-41058
CVE-2022-37966
CVE-2022-41045
CVE-2022-41093
CVE-2022-41048
CVE-2022-41099
CVE-2022-41096
CVE-2022-41125
CVE-2022-41088
CVE-2022-41102
CVE-2022-41092
CVE-2022-41109
CVE-2022-41055
CVE-2022-38015
CVE-2022-41095
CVE-2022-41090
CVE-2022-41100
CVE-2022-41098
CVE-2022-41053
CVE-2022-23824
CVE-2022-41114
CVE-2022-41113
CVE-2022-41097
CVE-2022-41073
CVE-2022-41091
CVE-2022-41054
CVE-2022-41047
CVE-2022-41086
CVE-2022-37967
CVE-2022-41128
CVE-2022-37992
CVE-2022-41052
CVE-2022-41049
CVE-2022-41056
CVE-2022-38023
CVE-2022-41039
CVE-2022-41057
CVE-2022-41118
CVE-2022-41101

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2022-410585.0Warning
CVE-2022-379665.0Warning
CVE-2022-410905.0Warning
CVE-2022-410455.0Warning
CVE-2022-411185.0Warning
CVE-2022-410485.0Warning
CVE-2022-410985.0Warning
CVE-2022-410535.0Warning
CVE-2022-410975.0Warning
CVE-2022-238245.0Warning
CVE-2022-410735.0Warning
CVE-2022-410475.0Warning
CVE-2022-410865.0Warning
CVE-2022-379675.0Warning
CVE-2022-411285.0Warning
CVE-2022-379925.0Warning
CVE-2022-411095.0Warning
CVE-2022-410565.0Warning
CVE-2022-380235.0Warning
CVE-2022-410395.0Warning
CVE-2022-410575.0Warning
CVE-2022-410955.0Warning
CVE-2022-410505.0Warning
CVE-2022-410935.0Warning
CVE-2022-410995.0Warning
CVE-2022-410965.0Warning
CVE-2022-411255.0Warning
CVE-2022-410885.0Warning
CVE-2022-411025.0Warning
CVE-2022-410925.0Warning
CVE-2022-410555.0Warning
CVE-2022-380155.0Warning
CVE-2022-411005.0Warning
CVE-2022-411145.0Warning
CVE-2022-411135.0Warning
CVE-2022-410915.0Warning
CVE-2022-410545.0Warning
CVE-2022-410525.0Warning
CVE-2022-410495.0Warning
CVE-2022-411015.0Warning

KB list:

5019970
5019958
5019966
5020023
5019080
5020010
5019959
5019980
5019081
5019961
5019964
5022287
5022291
5022286
5022303
5022282
5028171
5028168
5028169
5031364
5031362
5031361

Microsoft official advisories:

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.253 Low

EPSS

Percentile

96.6%