Searching
..

Click anywhere to stop

KLA11111
Multiple vulnerabilities in Microsoft Windows

Updated: 01/22/2024
Detect date
?
10/10/2017
Severity
?
Critical
Description

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, cause denial of service, gain privileges, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Microsoft Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.
  2. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  3. A remote code execution vulnerability in TRIE can be exploited remotely to execute arbitrary code.
  4. A remote code execution vulnerability in Windows Search can be exploited remotely via specially crafted messages to execute arbitrary code.
  5. An information disclosure vulnerability in Microsoft Search can be exploited remotely via specially crafted messages to obtain sensitive information.
  6. A remote code execution vulnerability in Windows DNSAPI can be exploited remotely to execute arbitrary code.
  7. A remote code execution vulnerability in Windows SMB can be exploited remotely via specially crafted packet to execute arbitrary code.
  8. A denial of service vulnerability in Microsoft Server Block Message can be exploited remotely via specially crafted requests to cause denial of service.
  9. An elevation of privilege vulnerability in Windows SMB can be exploited remotely via specially crafted requests to gain privileges.
  10. An elevation of privilege vulnerability in Windows ALPC can be exploited remotely via specially crafted application to gain privileges.
  11. An information disclosure vulnerability in Windows SMB can be exploited remotely to obtain sensitive information.
  12. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted application to obtain sensitive information.
  13. A security feature bypass vulnerability in Windows Storage can be exploited remotely to bypass security restrictions.
  14. A security feature bypass vulnerability in Device Guard Code Integrity Policy can be exploited remotely to bypass security restrictions.
  15. An elevation of privilege vulnerability in Windows Graphics Component can be exploited remotely via specially crafted application to gain privileges.
  16. An elevation of privilege vulnerability in Windows Update Delivery Optimization can be exploited remotely to gain privileges.
  17. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  18. An information disclosure vulnerability in Microsoft Graphics Component can be exploited remotely via specially crafted application to obtain sensitive information.
  19. A denial of service vulnerability in Windows Subsystem for Linux can be exploited remotely via specially crafted application to cause denial of service.
  20. A remote code execution vulnerability in Microsoft JET Database Engine can be exploited remotely via specially crafted to execute arbitrary code.
  21. A memory corruption vulnerability in Internet Explorer can be exploited remotely via specially crafted website to execute arbitrary code.
Affected products

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows Server 2012 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows 7 for x64-based Systems Service Pack 1
Windows 8.1 for 32-bit systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 8.1 for x64-based systems
Windows Server 2012
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2016
Windows RT 8.1
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 10 Version 1703 for x64-based Systems
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows 10 Version 1511 for 32-bit Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1511 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 10 Version 1703 for 32-bit Systems
Windows Server 2012 R2

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories

CVE-2017-11762
CVE-2017-11763
CVE-2017-11765
CVE-2017-11769
CVE-2017-11771
CVE-2017-11772
CVE-2017-11779
CVE-2017-11780
CVE-2017-11781
CVE-2017-11782
CVE-2017-11783
CVE-2017-11784
CVE-2017-11785
CVE-2017-11814
CVE-2017-11815
CVE-2017-11816
CVE-2017-11817
CVE-2017-11818
CVE-2017-11823
CVE-2017-11824
CVE-2017-11829
CVE-2017-8689
CVE-2017-8693
CVE-2017-8694
CVE-2017-8703
CVE-2017-8715
CVE-2017-8717
CVE-2017-8718
CVE-2017-8727
ADV170012
ADV170014

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]
Related products
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
?
CVE-2017-117626.8High
CVE-2017-117636.8High
CVE-2017-117652.1Warning
CVE-2017-117699.3Critical
CVE-2017-117725.0Warning
CVE-2017-117799.3Critical
CVE-2017-117806.8High
CVE-2017-117817.8Critical
CVE-2017-117824.6Warning
CVE-2017-117836.9High
CVE-2017-117842.1Warning
CVE-2017-117852.1Warning
CVE-2017-118142.1Warning
CVE-2017-118153.5Warning
CVE-2017-118162.1Warning
CVE-2017-118171.9Warning
CVE-2017-118184.4Warning
CVE-2017-118237.2High
CVE-2017-118246.9High
CVE-2017-118292.1Warning
CVE-2017-86896.9High
CVE-2017-86932.1Warning
CVE-2017-86946.9High
CVE-2017-87034.9Warning
CVE-2017-87154.6Warning
CVE-2017-87179.3Critical
CVE-2017-87189.3Critical
CVE-2017-87277.6Critical
Microsoft official advisories
Microsoft Security Update Guide
KB list

4038793
4041689
4041693
4041687
4041676
4041690
4041691
4042895
4041679
4048955

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region