Searching
..

Click anywhere to stop

KLA11207
Multiple vulnerabilities in Microsoft Windows

Updated: 01/22/2024
Detect date
?
03/13/2018
Severity
?
High
Description

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, gain privileges, execute arbitrary code, bypass security restrictions, cause denial of service.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  2. An elevation of privilege vulnerability in Windows GDI can be exploited remotely via specially crafted application to gain privileges.
  3. An elevation of privilege vulnerability in Windows Installer can be exploited remotely to gain privileges.
  4. An elevation of privilege vulnerability in Windows Desktop Bridge VFS can be exploited remotely via specially crafted application to gain privileges.
  5. An information disclosure vulnerability in Windows Remote Assistance can be exploited remotely via specially crafted to obtain sensitive information.
  6. An elevation of privilege vulnerability in Windows Desktop Bridge can be exploited remotely via specially crafted application to gain privileges.
  7. An elevation of privilege vulnerability in Microsoft Video Control can be exploited remotely via specially crafted application to gain privileges.
  8. A remote code execution vulnerability in Windows Shell can be exploited remotely via specially crafted file to execute arbitrary code.
  9. A security feature bypass vulnerability in Windows can be exploited remotely to bypass security restrictions.
  10. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  11. A remote code execution vulnerability in CredSSP can be exploited remotely via specially crafted application to execute arbitrary code.
  12. An information disclosure vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to obtain sensitive information.
  13. A security feature bypass vulnerability in CNG can be exploited remotely via specially crafted application to bypass security restrictions.
  14. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  15. An elevation of privilege vulnerability in Windows Storage Services can be exploited remotely via specially crafted application to gain privileges.
Affected products

Windows 10 Version 1511 for 32-bit Systems
Windows 10 Version 1511 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1703 for 32-bit Systems
Windows 10 Version 1703 for x64-based Systems
Windows 10 Version 1709 for 32-bit Systems
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows 8.1 for 32-bit systems
Windows 8.1 for x64-based systems
Windows RT 8.1
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
Windows Server 2016
Windows 10 Version 1803 for x64-based Systems
Windows Server 2019 (Server Core installation)
Windows 10 Version 1903 for 32-bit Systems
Windows 10 Version 1709 for x64-based Systems
Windows Server, version 1803 (Server Core Installation)
Windows 10 Version 1803 for 32-bit Systems
Windows 10 Version 1909 for 32-bit Systems
Windows Server 2016 (Server Core installation)
Windows Server, version 1709 (Server Core Installation)
Windows Server 2019
Windows 10 Version 1903 for x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows Server, version 1903 (Server Core installation)
Windows Server, version 1909 (Server Core installation)
Windows 10 Version 1909 for x64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1903 for ARM64-based Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 1809 for 32-bit Systems

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories

CVE-2018-0811
CVE-2018-0813
CVE-2018-0814
CVE-2018-0816
CVE-2018-0817
CVE-2018-0868
CVE-2018-0877
CVE-2018-0878
CVE-2018-0880
CVE-2018-0881
CVE-2018-0882
CVE-2018-0883
CVE-2018-0884
CVE-2018-0885
CVE-2018-0886
CVE-2018-0888
CVE-2018-0894
CVE-2018-0895
CVE-2018-0896
CVE-2018-0897
CVE-2018-0898
CVE-2018-0899
CVE-2018-0900
CVE-2018-0901
CVE-2018-0902
CVE-2018-0904
CVE-2018-0926
CVE-2018-0977
CVE-2018-0983

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]
Related products
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
?
CVE-2018-08112.1Warning
CVE-2018-08132.1Warning
CVE-2018-08142.1Warning
CVE-2018-08166.9High
CVE-2018-08176.9High
CVE-2018-08686.9High
CVE-2018-08777.2High
CVE-2018-08782.6Warning
CVE-2018-08806.9High
CVE-2018-08816.9High
CVE-2018-08826.9High
CVE-2018-08837.6Critical
CVE-2018-08844.6Warning
CVE-2018-08856.3High
CVE-2018-08867.6Critical
CVE-2018-08884.7Warning
CVE-2018-08941.9Warning
CVE-2018-08951.9Warning
CVE-2018-08961.9Warning
CVE-2018-08971.9Warning
CVE-2018-08981.9Warning
CVE-2018-08991.9Warning
CVE-2018-09001.9Warning
CVE-2018-09011.9Warning
CVE-2018-09024.6Warning
CVE-2018-09041.9Warning
CVE-2018-09262.1Warning
CVE-2018-09776.9High
CVE-2018-09836.9High
Microsoft official advisories
Microsoft Security Update Guide
KB list

4103723
4088782
4088787
4088786
4088779
4088877
4088776
4088876
4088879
4088880
4103716
4103731
4103715
4103721
4103730
4103726
4103727
4103725
4556799
4551853

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region