Searching
..

Click anywhere to stop

KLA10882
Multiple vulnerabilities in Microsoft Windows

Updated: 01/22/2024
Detect date
?
10/11/2016
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. An improper memory objects handling at Microsoft Video Control can be exploited remotely via a specially designed file or application to execute arbitrary code;
  2. An improper memory objects handling at kernel-mode driver ca be exploited by logged in attacker via a specially designed application to gain privileges;
  3. An improper memory objects handling at Windows Transaction Manager can be exploited by logged in attacker via a specially designed application to gain privileges;
  4. Lack of registry access restrictions at Windows Kernel API can be exploited by logged in attacker via a specially designed application to obtain sensitive information;
  5. Lack of input sanitization at Windows Diagnostics Hub Standard Collector Service can be exploited by logged in attacker to gain privileges;
  6. An improper memory objects handling at Internet Messaging API can be exploited remotely via a specially designed content to obtain sensitive information.
Affected products

Microsoft Windows 10 1511, 1607
Microsoft Windows Vista Service Pack 2
Microsoft Windows Server 2008 Service Pack 2
Microsoft Windows 7 Service Pack 1
Microsoft Windows Server 2008 R2 Service Pack 1
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows RT 8.1
Microsoft Windows 10

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories

CVE-2016-3270
CVE-2016-3263
CVE-2016-3209
CVE-2016-3262
CVE-2016-7182
CVE-2016-3396
CVE-2016-3393
CVE-2016-3298
CVE-2016-3376
CVE-2016-3341
CVE-2016-3266
CVE-2016-0070
CVE-2016-0073
CVE-2016-0075
CVE-2016-0079
CVE-2016-0142
CVE-2016-7211
CVE-2016-7188
CVE-2016-7185

Impacts
?
ACE 
[?]

OSI 
[?]

SB 
[?]

PE 
[?]
Related products
Microsoft Windows Vista
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
?
CVE-2016-32635.0Warning
CVE-2016-32095.0Warning
CVE-2016-32625.0Warning
CVE-2016-33969.3Critical
CVE-2016-33939.3Critical
CVE-2016-32982.6Warning
CVE-2016-33769.3Critical
CVE-2016-33419.3Critical
CVE-2016-00704.3Warning
CVE-2016-00732.1Warning
CVE-2016-00752.1Warning
CVE-2016-00792.1Warning
CVE-2016-01429.3Critical
CVE-2016-72117.2High
CVE-2016-71887.2High
CVE-2016-71857.2High
Microsoft official advisories
Microsoft Security Update Guide
KB list

4038788
3183431
3192441
3191203
3190847
3194798
3191256
3192440
3185331
3193515
3185332
3192393
3192392
3200970

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region