Lucene search

K
kasperskyKaspersky LabKLA65511
HistoryApr 09, 2024 - 12:00 a.m.

KLA65511 Multiple vulnerabilities in Microsoft Windows

2024-04-0900:00:00
Kaspersky Lab
threats.kaspersky.com
14
microsoft windows
vulnerabilities
sensitive information
code execution
security bypass
denial of service
privilege escalation
ui spoofing
windows server
windows 10
windows 11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

27.5%

Detect date:

04/09/2024

Severity:

High

Description:

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, bypass security restrictions, cause denial of service, gain privileges, spoof user interface.

Affected products:

Windows Server 2022
Windows 10 Version 22H2 for 32-bit Systems
Windows 11 version 21H2 for ARM64-based Systems
Windows Server 2022 (Server Core installation)
Windows Server 2019 (Server Core installation)
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows Server 2016 (Server Core installation)
Windows 11 Version 23H2 for x64-based Systems
Windows 10 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 10 Version 22H2 for x64-based Systems
Windows Server 2019
Windows 11 version 21H2 for x64-based Systems
Windows 10 Version 22H2 for ARM64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows 11 Version 23H2 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 1607 for 32-bit Systems
Windows Server 2016
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems

Solution:

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories:

CVE-2024-26255
CVE-2024-26227
CVE-2024-23593
CVE-2024-26219
CVE-2024-26215
CVE-2024-26237
CVE-2024-26172
CVE-2024-28900
CVE-2022-0001
CVE-2024-26168
CVE-2024-28921
CVE-2024-26195
CVE-2024-29050
CVE-2024-26179
CVE-2024-28901
CVE-2024-26183
CVE-2024-28923
CVE-2024-26234
CVE-2024-26158
CVE-2024-28903
CVE-2024-20678
CVE-2024-26253
CVE-2024-26202
CVE-2024-29064
CVE-2024-26180
CVE-2024-20665
CVE-2024-28925
CVE-2024-26208
CVE-2024-26209
CVE-2024-26242
CVE-2024-26175
CVE-2024-26252
CVE-2024-28898
CVE-2024-26235
CVE-2024-26231
CVE-2024-28924
CVE-2024-28907
CVE-2024-28896
CVE-2024-26218
CVE-2024-26243
CVE-2024-26256
CVE-2024-26254
CVE-2024-28905
CVE-2024-26224
CVE-2024-26226
CVE-2024-26241
CVE-2024-26205
CVE-2024-26207
CVE-2024-26244
CVE-2024-26221
CVE-2024-28920
CVE-2024-20693
CVE-2024-26245
CVE-2024-20669
CVE-2024-26240
CVE-2024-26229
CVE-2024-29052
CVE-2024-29061
CVE-2024-29056
CVE-2024-26228
CVE-2024-28922
CVE-2024-26194
CVE-2024-29066
CVE-2024-29062
CVE-2024-26236
CVE-2024-26213
CVE-2024-26223
CVE-2024-26222
CVE-2024-26230
CVE-2024-26216
CVE-2024-26233
CVE-2024-26217
CVE-2024-26220
CVE-2024-28904
CVE-2024-26248
CVE-2024-26232
CVE-2024-23594
CVE-2024-28902
CVE-2024-26200
CVE-2024-26210
CVE-2024-21447
CVE-2024-28897
CVE-2024-26171
CVE-2024-26211
CVE-2024-29988
CVE-2024-26189
CVE-2024-26214
CVE-2024-26239
CVE-2024-26212
CVE-2024-26250
CVE-2024-28919

Impacts:

ACE

Related products:

Microsoft Windows

CVE-IDS:

CVE-2022-00014.7Warning
CVE-2024-262555.5High
CVE-2024-262277.2High
CVE-2024-235937.8High
CVE-2024-262197.5High
CVE-2024-262157.5High
CVE-2024-262377.8High
CVE-2024-261725.5High
CVE-2024-289005.5High
CVE-2024-261686.8High
CVE-2024-289216.7High
CVE-2024-261957.2High
CVE-2024-290508.4High
CVE-2024-261798.8High
CVE-2024-289015.5High
CVE-2024-261836.5High
CVE-2024-289236.4High
CVE-2024-262346.7High
CVE-2024-261587.8High
CVE-2024-289036.7High
CVE-2024-206788.8High
CVE-2024-262536.8High
CVE-2024-262027.2High
CVE-2024-290646.2High
CVE-2024-261808.0High
CVE-2024-206656.1High
CVE-2024-289258.0High
CVE-2024-262087.2High
CVE-2024-262095.5High
CVE-2024-262427.0High
CVE-2024-261757.8High
CVE-2024-262526.8High
CVE-2024-288986.3High
CVE-2024-262357.8High
CVE-2024-262317.2High
CVE-2024-289246.7High
CVE-2024-289077.8High
CVE-2024-288967.5High
CVE-2024-262187.8High
CVE-2024-262437.0High
CVE-2024-262567.8High
CVE-2024-262547.5High
CVE-2024-289057.8High
CVE-2024-262247.2High
CVE-2024-262266.5High
CVE-2024-262417.8High
CVE-2024-262058.8High
CVE-2024-262075.5High
CVE-2024-262448.8High
CVE-2024-262217.2High
CVE-2024-289207.8High
CVE-2024-206937.8High
CVE-2024-262457.8High
CVE-2024-206696.7High
CVE-2024-262408.0High
CVE-2024-262297.8High
CVE-2024-290527.8High
CVE-2024-290617.8High
CVE-2024-290564.3Warning
CVE-2024-262287.8High
CVE-2024-289224.1Warning
CVE-2024-261947.4High
CVE-2024-290667.2High
CVE-2024-290627.1High
CVE-2024-262367.0High
CVE-2024-262137.0High
CVE-2024-262237.2High
CVE-2024-262227.2High
CVE-2024-262307.8High
CVE-2024-262167.3High
CVE-2024-262337.2High
CVE-2024-262175.5High
CVE-2024-262205.0Warning
CVE-2024-289047.8High
CVE-2024-262487.5High
CVE-2024-262327.3High
CVE-2024-235946.4High
CVE-2024-289025.5High
CVE-2024-262008.8High
CVE-2024-262108.8High
CVE-2024-214477.8High
CVE-2024-288976.8High
CVE-2024-261716.7High
CVE-2024-262117.8High
CVE-2024-299888.8High
CVE-2024-261898.0High
CVE-2024-262148.8High
CVE-2024-262397.8High
CVE-2024-262127.5High
CVE-2024-262506.7High
CVE-2024-289196.7High

KB list:

5036899
5036909
5036910
5036896
5036925
5036893
5036892
5036894

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

27.5%