Lucene search

K
kasperskyKaspersky LabKLA65126
HistoryMar 12, 2024 - 12:00 a.m.

KLA65126 Multiple vulnerabilities in Microsoft Windows

2024-03-1200:00:00
Kaspersky Lab
threats.kaspersky.com
49
microsoft windows
vulnerabilities
exploits
denial of service
arbitrary code
privileges
security restrictions
spoofing
windows 10
windows server 2016
windows 11
windows server 2019
windows 10 version 1809
windows server 2022
cve-2024-21438
cve-2024-21441
cve-2024-26162
cve-2024-21446
cve-2024-21443
cve-2024-21440
cve-2024-26182
cve-2024-21433
cve-2024-21444
cve-2024-26173
cve-2024-26170
cve-2024-21432
cve-2024-26160
cve-2024-21437
cve-2024-21408
cve-2024-21407
cve-2024-21430
cve-2024-26169
cve-2024-26181
cve-2023-28746
cve-2024-26178
cve-2024-21445
cve-2024-21439
cve-2024-26197

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

38.1%

Detect date:

03/12/2024

Severity:

Critical

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, gain privileges, obtain sensitive information, bypass security restrictions, spoof user interface.

Exploitation:

Public exploits exist for this vulnerability.

Affected products:

Windows 10 Version 1607 for x64-based Systems
Windows Server 2016 (Server Core installation)
Windows 10 Version 22H2 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2019 (Server Core installation)
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 11 Version 23H2 for ARM64-based Systems
Windows Server 2022 (Server Core installation)
Windows 10 Version 1809 for 32-bit Systems
Windows Server 2019
Windows 10 Version 22H2 for ARM64-based Systems
Windows 11 version 21H2 for x64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 11 version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 1607 for 32-bit Systems
Windows Server 2016
Windows Server 2022
Windows 10 for x64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows 11 Version 23H2 for x64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems
Windows 10 Version 22H2 for 32-bit Systems

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2024-21438
CVE-2024-21441
CVE-2024-26162
CVE-2024-21446
CVE-2024-21443
CVE-2024-21440
CVE-2024-26182
CVE-2024-21433
CVE-2024-21444
CVE-2024-26173
CVE-2024-26170
CVE-2024-21432
CVE-2024-26160
CVE-2024-21437
CVE-2024-21408
CVE-2024-21407
CVE-2024-21430
CVE-2024-26169
CVE-2024-26181
CVE-2023-28746
CVE-2024-26178
CVE-2024-21445
CVE-2024-21439
CVE-2024-26197
CVE-2024-21434
CVE-2024-21450
CVE-2024-26161
CVE-2024-26159
CVE-2024-21442
CVE-2024-26177
CVE-2024-26176
CVE-2024-26174
CVE-2024-21431
CVE-2024-21427
CVE-2024-21429
CVE-2024-21451
CVE-2024-26185
CVE-2024-21436
CVE-2024-26190
CVE-2024-21435
CVE-2024-26166

Impacts:

ACE

Related products:

Microsoft Windows 10

CVE-IDS:

CVE-2024-214397.0High
CVE-2024-261976.5High
CVE-2024-214418.8Critical
CVE-2024-214505.0Warning
CVE-2024-261618.8Critical
CVE-2024-261628.8Critical
CVE-2024-214467.8Critical
CVE-2024-261668.8Critical
CVE-2024-261598.8Critical
CVE-2024-214405.0Warning
CVE-2024-261775.5High
CVE-2024-214337.0High
CVE-2024-214448.8Critical
CVE-2024-261765.0Warning
CVE-2024-261737.8Critical
CVE-2024-214327.0High
CVE-2024-214305.0Warning
CVE-2024-261745.5High
CVE-2024-214377.8Critical
CVE-2024-214078.1Critical
CVE-2024-214277.5Critical
CVE-2024-214296.8High
CVE-2024-214518.8Critical
CVE-2024-261697.8Critical
CVE-2024-214367.8Critical
CVE-2024-261815.5High
CVE-2023-287465.0Warning
CVE-2024-261787.8Critical
CVE-2024-214387.5Critical
CVE-2024-214437.3High
CVE-2024-261827.8Critical
CVE-2024-261707.8Critical
CVE-2024-261605.0Warning
CVE-2024-214085.5High
CVE-2024-214457.0High
CVE-2024-214347.8Critical
CVE-2024-214427.8Critical
CVE-2024-214317.8Critical
CVE-2024-261856.5High
CVE-2024-261907.5Critical
CVE-2024-214358.8Critical

KB list:

5035855
5035856
5035853
5035854
5035849
5035857
5035959
5035858
5035845

Microsoft official advisories:

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

38.1%