Kaspersky ID:
KLA12309
Detect Date:
10/12/2021
Updated:
01/25/2024

Description

Multiple vulnerabilities were found in Microsoft Products (Extended Security Update). Malicious users can exploit these vulnerabilities to spoof user interface, bypass security restrictions, obtain sensitive information, gain privileges, execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. A spoofing vulnerability in Windows Print Spooler can be exploited remotely to spoof user interface.
  2. A spoofing vulnerability in Windows Installer can be exploited remotely to spoof user interface.
  3. An information disclosure vulnerability in Windows Fast FAT File System Driver can be exploited remotely to obtain sensitive information.
  4. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely to gain privileges.
  5. An elevation of privilege vulnerability in Win32k can be exploited remotely to gain privileges.
  6. An information disclosure vulnerability in Windows exFAT File System can be exploited remotely to obtain sensitive information.
  7. A remote code execution vulnerability in Windows MSHTML Platform can be exploited remotely to execute arbitrary code.
  8. An elevation of privilege vulnerability in Windows HTTP.sys can be exploited remotely to gain privileges.
  9. An information disclosure vulnerability in Windows Print Spooler can be exploited remotely to obtain sensitive information.
  10. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely to gain privileges.
  11. A remote code execution vulnerability in Windows Media Audio Decoder can be exploited remotely to execute arbitrary code.
  12. A remote code execution vulnerability in Windows DNS Server can be exploited remotely to execute arbitrary code.
  13. A remote code execution vulnerability in Windows Graphics Component can be exploited remotely to execute arbitrary code.
  14. A denial of service vulnerability in Windows TCP/IP can be exploited remotely to cause denial of service.
  15. An elevation of privilege vulnerability in Storage Spaces Controller can be exploited remotely to gain privileges.
  16. A security feature bypass vulnerability in Windows Remote Procedure Call Runtime can be exploited remotely to bypass security restrictions.
  17. A remote code execution vulnerability in Windows Text Shaping can be exploited remotely to execute arbitrary code.
  18. An elevation of privilege vulnerability in Windows AppContainer can be exploited remotely to gain privileges.
  19. An information disclosure vulnerability in Rich Text Edit Control can be exploited remotely to obtain sensitive information.
  20. A denial of service vulnerability in Windows NAT can be exploited remotely to cause denial of service.
  21. An elevation of privilege vulnerability in Windows Event Tracing can be exploited remotely to gain privileges.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2021-36970
    critical
  • CVE-2021-40455
    high
  • CVE-2021-38662
    high
  • CVE-2021-41335
    critical
  • CVE-2021-40449
    critical
  • CVE-2021-38663
    high
  • CVE-2021-41342
    high
  • CVE-2021-26442
    high
  • CVE-2021-41332
    high
  • CVE-2021-40466
    critical
  • CVE-2021-41331
    critical
  • CVE-2021-40469
    high
  • CVE-2021-41340
    critical
  • CVE-2021-40467
    critical
  • CVE-2021-36953
    critical
  • CVE-2021-40489
    critical
  • CVE-2021-40443
    critical
  • CVE-2021-40460
    high
  • CVE-2021-40465
    critical
  • CVE-2021-41343
    high
  • CVE-2021-40477
    critical
  • CVE-2021-41345
    critical
  • CVE-2021-40488
    critical
  • CVE-2021-40476
    critical
  • CVE-2021-40463
    critical
  • CVE-2021-40478
    critical
  • CVE-2021-26441
    critical
  • CVE-2021-40454
    high

KB list

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.