Searching
..

Click anywhere to stop

KLA11842
Multiple vulnerabilities in Microsoft Products (ESU)

Updated: 01/22/2024
Detect date
?
06/13/2017
Severity
?
Critical
Description

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  2. A remote code execution vulnerability in LNK can be exploited remotely to execute arbitrary code.
  3. An information disclosure vulnerability in Windows Search can be exploited remotely via specially crafted to obtain sensitive information.
  4. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted application to obtain sensitive information.
  5. A remote code execution vulnerability in Windows Uniscribe can be exploited remotely via specially crafted website to execute arbitrary code.
  6. An information disclosure vulnerability in Microsoft Browser can be exploited remotely via specially crafted content to obtain sensitive information.
  7. An information disclosure vulnerability in Windows Uniscribe can be exploited remotely via specially crafted document to obtain sensitive information.
  8. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  9. An elevation of privilege vulnerability in Hypervisor Code Integrity can be exploited remotely to gain privileges.
  10. An elevation of privilege vulnerability in Windows COM Session can be exploited remotely via specially crafted application to obtain sensitive information.
  11. A remote code execution vulnerability in Windows Search can be exploited remotely via specially crafted messages to execute arbitrary code.
  12. A remote code execution vulnerability in Windows can be exploited remotely via specially crafted cabinet to execute arbitrary code.
  13. An elevation of privilege vulnerability in Windows TDX can be exploited remotely via specially crafted application to gain privileges.
  14. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  15. A remote code execution vulnerability in Win32k Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.
  16. A memory corruption vulnerability in Internet Explorer can be exploited remotely via specially crafted website to execute arbitrary code.
  17. A remote code execution vulnerability in Microsoft Office can be exploited remotely via specially crafted to execute arbitrary code.
Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Affected products

Microsoft Silverlight 5 when installed on Microsoft Windows (x64-based)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 10 for 32-bit Systems
Internet Explorer 9
Windows 10 for x64-based Systems
Windows Server 2012 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows 7 for x64-based Systems Service Pack 1
Windows 8.1 for 32-bit systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 8.1 for x64-based systems
Windows Server 2012
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Microsoft Lync 2010 (32-bit)
Microsoft Lync 2013 Service Pack 1 (32-bit)
Skype for Business 2016 (64-bit)
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Internet Explorer 11
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Microsoft Lync 2013 Service Pack 1 (64-bit)
Windows Server 2008 for x64-based Systems Service Pack 2
Microsoft Office 2016 Click-to-Run (C2R) for 32-bit editions
Windows Server 2016
Microsoft Lync 2010 Attendee (admin level install)
Windows RT 8.1
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 10 Version 1703 for x64-based Systems
Skype for Business 2016 (32-bit)
Microsoft Lync 2010 Attendee (user level install)
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows 10 Version 1511 for 32-bit Systems
Microsoft Lync 2010 (64-bit)
Microsoft Office Word Viewer
Microsoft Live Meeting 2007 Console
Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows (32-bit)
Microsoft Edge (EdgeHTML-based)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows (x64-based)
Microsoft Office 2007 Service Pack 3
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1511 for x64-based Systems
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Windows 10 Version 1607 for 32-bit Systems
Microsoft Office 2016 Click-to-Run (C2R) for 64-bit editions
Windows 10 Version 1607 for x64-based Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Internet Explorer 10
Windows 10 Version 1703 for 32-bit Systems
Microsoft Silverlight 5 when installed on Microsoft Windows (32-bit)
Windows Server 2012 R2
Microsoft Live Meeting 2007 Add-in

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories

CVE-2017-8485
CVE-2017-8484
CVE-2017-8481
CVE-2017-8480
CVE-2017-8469
CVE-2017-8482
CVE-2017-8464
CVE-2017-8544
CVE-2017-8462
CVE-2017-0289
CVE-2017-0288
CVE-2017-8528
CVE-2017-8529
CVE-2017-0283
CVE-2017-0282
CVE-2017-0287
CVE-2017-0286
CVE-2017-0285
CVE-2017-0284
CVE-2017-8483
CVE-2017-8517
CVE-2017-0193
CVE-2017-8471
CVE-2017-0298
CVE-2017-8478
CVE-2017-8479
CVE-2017-8543
CVE-2017-8492
CVE-2017-8490
CVE-2017-8491
CVE-2017-8470
CVE-2017-8489
CVE-2017-8472
CVE-2017-8473
CVE-2017-8553
CVE-2017-8475
CVE-2017-8476
CVE-2017-8488
CVE-2017-0294
CVE-2017-0296
CVE-2017-0297
CVE-2017-8534
CVE-2017-8477
CVE-2017-8531
CVE-2017-0299
CVE-2017-8533
CVE-2017-8532
CVE-2017-8527
CVE-2017-8519
CVE-2017-0260
CVE-2017-0300

Impacts
?
ACE 
[?]

OSI 
[?]

SB 
[?]

PE 
[?]
Related products
Microsoft Internet Explorer
Microsoft Silverlight
Microsoft Lync
Microsoft Office
Microsoft Lync 2010 Attendee
Microsoft Word
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
Microsoft Edge
CVE-IDS
?
CVE-2017-02841.9Warning
CVE-2017-84791.9Warning
CVE-2017-02991.9Warning
CVE-2017-84851.9Warning
CVE-2017-01934.6Warning
CVE-2017-84781.9Warning
CVE-2017-84881.9Warning
CVE-2017-85289.3Critical
CVE-2017-84751.9Warning
CVE-2017-84761.9Warning
CVE-2017-84701.9Warning
CVE-2017-84649.3Critical
CVE-2017-84801.9Warning
CVE-2017-84891.9Warning
CVE-2017-02851.9Warning
CVE-2017-03001.9Warning
CVE-2017-85344.3Warning
CVE-2017-84911.9Warning
CVE-2017-84711.9Warning
CVE-2017-84771.9Warning
CVE-2017-84621.9Warning
CVE-2017-02949.3Critical
CVE-2017-84721.9Warning
CVE-2017-84821.9Warning
CVE-2017-84921.9Warning
CVE-2017-84901.9Warning
CVE-2017-84831.9Warning
CVE-2017-02839.3Critical
CVE-2017-84841.9Warning
CVE-2017-84811.9Warning
CVE-2017-02821.9Warning
CVE-2017-02609.3Critical
CVE-2017-84692.1Warning
CVE-2017-02971.9Warning
CVE-2017-02967.2High
CVE-2017-84731.9Warning
CVE-2017-85177.6Critical
CVE-2017-85197.6Critical
CVE-2017-85294.3Warning
CVE-2017-02861.9Warning
CVE-2017-02871.9Warning
CVE-2017-02881.9Warning
CVE-2017-02891.9Warning
CVE-2017-85279.3Critical
CVE-2017-85314.3Warning
CVE-2017-85324.3Warning
CVE-2017-85334.3Warning
CVE-2017-02984.4Warning
CVE-2017-85442.1Warning
CVE-2017-85531.9Warning
Microsoft official advisories
Microsoft Security Update Guide
KB list

4022719
4021558
4022722
4024402
4022008
4021903
4021923
4022013
4022010
4018106
4022887
4022884
4022883
3217845
4034679
4034664
4034741
4036586
4503292
4503269

Find out the statistics of the vulnerabilities spreading in your region