Searching
..

Click anywhere to stop

KLA11099
Multiple vulnerabilities in Microsoft Windows

Updated: 01/22/2024
Detect date
?
09/12/2017
Severity
?
Critical
Description

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information, bypass security restrictions, spoof user interface, cause denial of service.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Windows PDF can be exploited remotely via specially crafted website to execute arbitrary code.
  2. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  3. An information disclosure vulnerability in Windows GDI+ can be exploited remotely via specially crafted application to obtain sensitive information.
  4. An information disclosure vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to obtain sensitive information.
  5. A remote code execution vulnerability in Remote Desktop Virtual Host can be exploited remotely via specially crafted certificate to execute arbitrary code.
  6. A security feature bypass vulnerability in Windows can be exploited remotely via specially crafted application to bypass security restrictions.
  7. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  8. A remote code execution vulnerability in NetBIOS can be exploited remotely via specially crafted to execute arbitrary code.
  9. A spoofing vulnerability in Microsoft Bluetooth Driver can be exploited remotely to spoof user interface.
  10. A remote code execution vulnerability in Win32k Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.
  11. An information disclosure vulnerability in Microsoft Graphics Component can be exploited remotely via specially crafted application to obtain sensitive information.
  12. A remote code execution vulnerability in Windows DHCP Server can be exploited remotely via specially crafted packets to execute arbitrary code.
  13. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  14. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted application to obtain sensitive information.
  15. A remote code execution vulnerability in Windows Uniscribe can be exploited remotely via specially crafted website to execute arbitrary code.
  16. An information disclosure vulnerability in Windows Uniscribe can be exploited remotely via specially crafted document to obtain sensitive information.
  17. A remote code execution vulnerability in Windows Shell can be exploited remotely via specially crafted file to execute arbitrary code.
  18. An elevation of privilege vulnerability in Windows Error Reporting can be exploited remotely via specially crafted application to gain privileges.
  19. A denial of service vulnerability in Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  20. A security feature bypass vulnerability in Device Guard Code Integrity Policy can be exploited remotely to bypass security restrictions.
  21. A remote code execution vulnerability in Broadcom BCM43xx can be exploited remotely via specially crafted to execute arbitrary code.
Affected products

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows Server 2012 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2012
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 8.1 for x64-based systems
Windows 8.1 for 32-bit systems
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2016
Windows RT 8.1
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 10 Version 1703 for x64-based Systems
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows 10 Version 1511 for 32-bit Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1511 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 10 Version 1703 for 32-bit Systems
Windows Server 2012 R2

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories

CVE-2017-8728
CVE-2017-8737
CVE-2017-8675
CVE-2017-8676
CVE-2017-8713
CVE-2017-8714
CVE-2017-8716
CVE-2017-8719
CVE-2017-8720
CVE-2017-0161
CVE-2017-8628
CVE-2017-8677
CVE-2017-8678
CVE-2017-8679
CVE-2017-8680
CVE-2017-8681
CVE-2017-8682
CVE-2017-8683
CVE-2017-8684
CVE-2017-8686
CVE-2017-8687
CVE-2017-8688
CVE-2017-8692
CVE-2017-8695
CVE-2017-8699
CVE-2017-8702
CVE-2017-8704
CVE-2017-8706
CVE-2017-8707
CVE-2017-8708
CVE-2017-8709
CVE-2017-8711
CVE-2017-8712
CVE-2017-8746
CVE-2017-9417

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

SUI 
[?]
Related products
Microsoft Word
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
?
CVE-2017-87287.6Critical
CVE-2017-87377.6Critical
CVE-2017-86756.9High
CVE-2017-86762.1Warning
CVE-2017-87131.9Warning
CVE-2017-87146.9High
CVE-2017-87164.6Warning
CVE-2017-87191.9Warning
CVE-2017-87207.2High
CVE-2017-01616.8High
CVE-2017-86284.3Warning
CVE-2017-86772.1Warning
CVE-2017-86782.1Warning
CVE-2017-86792.1Warning
CVE-2017-86802.1Warning
CVE-2017-86812.1Warning
CVE-2017-86829.3Critical
CVE-2017-86832.1Warning
CVE-2017-86842.1Warning
CVE-2017-86867.5Critical
CVE-2017-86872.1Warning
CVE-2017-86882.1Warning
CVE-2017-86929.3Critical
CVE-2017-86952.6Warning
CVE-2017-86997.6Critical
CVE-2017-87024.4Warning
CVE-2017-87044.9Warning
CVE-2017-87061.9Warning
CVE-2017-87071.9Warning
CVE-2017-87081.9Warning
CVE-2017-87091.9Warning
CVE-2017-87111.9Warning
CVE-2017-87121.9Warning
CVE-2017-87464.6Warning
CVE-2017-94177.5Critical
Microsoft official advisories
Microsoft Security Update Guide
KB list

4038788
4038782
4038786
4038783
4038792
4038799
4038793
4038781
4025333

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region