Kaspersky ID:
KLA11911
Detect Date:
06/14/2016
Updated:
01/25/2024

Description

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information, perform cross-site scripting attack.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in WPAD can be exploited remotely to gain privileges.
  2. An information disclosure vulnerability in Windows Graphics Component can be exploited remotely via specially crafted application to obtain sensitive information.
  3. A remote code execution vulnerability in Windows NetLogon Memory Corruption can be exploited remotely via specially crafted to execute arbitrary code.
  4. A memory corruption vulnerability in Internet Explorer can be exploited remotely via specially crafted website to execute arbitrary code.
  5. An elevation of privilege vulnerability in Windows SMB Server can be exploited remotely via specially crafted application to gain privileges.
  6. An elevation of privilege vulnerability in Group Policy can be exploited remotely to gain privileges.
  7. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  8. An elevation of privilege vulnerability in OpenType Font Driver can be exploited remotely via specially crafted application to gain privileges.
  9. A cross-site scripting (XSS) in Microsoft Internet Explorer can be exploited remotely via specially crafted content to execute arbitrary code.
  10. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  11. An elevation of privilege vulnerability in Windows WPAD Proxy Discovery can be exploited remotely to gain privileges.
  12. An elevation of privilege vulnerability in NetBIOS can be exploited remotely to gain privileges.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2016-3207
    critical
  • CVE-2016-3206
    critical
  • CVE-2016-3205
    critical
  • CVE-2016-3213
    critical
  • CVE-2016-3212
    high
  • CVE-2016-3211
    critical
  • CVE-2016-0199
    critical
  • CVE-2016-0200
    critical
  • CVE-2016-3220
    critical
  • CVE-2016-3218
    critical
  • CVE-2016-3216
    warning
  • CVE-2016-3299
    high
  • CVE-2016-3236
    critical
  • CVE-2016-3228
    critical
  • CVE-2016-3225
    critical
  • CVE-2016-3223
    critical
  • CVE-2016-3221
    critical

KB list

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.