Searching
..

Click anywhere to stop

KLA11046
Multiple vulnerabilities in Microsoft Windows

Updated: 09/29/2020
Detect date
?
06/13/2017
Severity
?
Critical
Description

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to bypass security restrictions, obtain sensitive information, gain privileges, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A security feature bypass vulnerability in Device Guard Code Integrity Policy can be exploited remotely to bypass security restrictions.
  2. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  3. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  4. A remote code execution vulnerability in Windows Search can be exploited remotely via specially crafted messages to execute arbitrary code.
  5. An information disclosure vulnerability in Windows PDF can be exploited remotely via specially crafted to obtain sensitive information.
  6. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted application to obtain sensitive information.
  7. A remote code execution vulnerability in Windows Uniscribe can be exploited remotely via specially crafted website to execute arbitrary code.
  8. A remote code execution vulnerability in Win32k Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.
  9. An information disclosure vulnerability in Windows Uniscribe can be exploited remotely via specially crafted document to obtain sensitive information.
  10. An elevation of privilege vulnerability in Hypervisor Code Integrity can be exploited remotely to gain privileges.
  11. A remote code execution vulnerability in LNK can be exploited remotely to execute arbitrary code.
  12. A remote code execution vulnerability in Windows can be exploited remotely via specially crafted cabinet to execute arbitrary code.
  13. An elevation of privilege vulnerability in Windows TDX can be exploited remotely via specially crafted application to gain privileges.
  14. A remote code execution vulnerability in Microsoft Windows can be exploited remotely via specially crafted to execute arbitrary code.
  15. A remote code execution vulnerability in Windows PDF can be exploited remotely via specially crafted to execute arbitrary code.
Affected products

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows Server 2012 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows 7 for x64-based Systems Service Pack 1
Windows 8.1 for 32-bit systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 8.1 for x64-based systems
Windows Server 2012
Windows Server 2008 for x64-based Systems Service Pack 2
Microsoft Word 2013 Service Pack 1 (32-bit editions)
Windows Server 2016
Windows RT 8.1
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 10 Version 1703 for x64-based Systems
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows 10 Version 1511 for 32-bit Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1511 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 10 Version 1703 for 32-bit Systems
Windows Server 2012 R2

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories

CVE-2017-0219
CVE-2017-0218
CVE-2017-0215
CVE-2017-0216
CVE-2017-0173
CVE-2017-8483
CVE-2017-8466
CVE-2017-8543
CVE-2017-8488
CVE-2017-8460
CVE-2017-0289
CVE-2017-0288
CVE-2017-8528
CVE-2017-8527
CVE-2017-0283
CVE-2017-0282
CVE-2017-0287
CVE-2017-0285
CVE-2017-0284
CVE-2017-0193
CVE-2017-8464
CVE-2017-8470
CVE-2017-8471
CVE-2017-8472
CVE-2017-8473
CVE-2017-8475
CVE-2017-0294
CVE-2017-0296
CVE-2017-0291
CVE-2017-0292
CVE-2017-8531
CVE-2017-8533
CVE-2017-8532

Impacts
?
ACE 
[?]

OSI 
[?]

SB 
[?]

PE 
[?]
Related products
Microsoft Word
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
?
CVE-2017-02194.6Warning
CVE-2017-02841.9Warning
CVE-2017-02184.6Warning
CVE-2017-02154.6Warning
CVE-2017-01934.6Warning
CVE-2017-85289.3Critical
CVE-2017-84604.4Warning
CVE-2017-84751.9Warning
CVE-2017-84701.9Warning
CVE-2017-84667.2High
CVE-2017-84649.3Critical
CVE-2017-02919.3Critical
CVE-2017-02164.6Warning
CVE-2017-02929.3Critical
CVE-2017-02851.9Warning
CVE-2017-84711.9Warning
CVE-2017-01734.6Warning
CVE-2017-02949.3Critical
CVE-2017-84721.9Warning
CVE-2017-02821.9Warning
CVE-2017-02967.2High
CVE-2017-84731.9Warning
CVE-2017-02871.9Warning
CVE-2017-02881.9Warning
CVE-2017-02891.9Warning
CVE-2017-85279.3Critical
CVE-2017-85314.3Warning
CVE-2017-85324.3Warning
CVE-2017-85334.3Warning
Microsoft official advisories
Microsoft Security Update Guide
KB list

4022714
4022727
4022715
4025342
4025339
4034668
4034674
4034681
4034658
4034660
4034666
4034665
4034672

Exploitation

The following public exploits exists for this vulnerability:

https://www.exploit-db.com/exploits/42235

https://www.exploit-db.com/exploits/42212

https://www.exploit-db.com/exploits/42223

https://www.exploit-db.com/exploits/42429

https://www.exploit-db.com/exploits/42382

https://www.exploit-db.com/exploits/42236

https://www.exploit-db.com/exploits/42224

https://www.exploit-db.com/exploits/42225

https://www.exploit-db.com/exploits/42243

https://www.exploit-db.com/exploits/42234

https://www.exploit-db.com/exploits/42237

https://www.exploit-db.com/exploits/42226

https://www.exploit-db.com/exploits/42239

https://www.exploit-db.com/exploits/42241

https://www.exploit-db.com/exploits/42240

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region