Kaspersky ID:
KLA11108
Дата обнаружения:
10/10/2017
Обновлено:
22/01/2024

Описание

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, obtain sensitive information, gain privileges.

Below is a complete list of vulnerabilities:

  1. Unspecified Microsoft Server Block Message can be exploited remotely via specially crafted requests to cause denial of service.
  2. A remote code execution vulnerability in Windows SMB can be exploited remotely via specially crafted packet to execute arbitrary code.
  3. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  4. A remote code execution vulnerability in Microsoft Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.
  5. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely via specially crafted application to gain privileges.
  6. A memory corruption vulnerability in Internet Explorer can be exploited remotely via specially crafted website to execute arbitrary code.
  7. A remote code execution vulnerability in Microsoft JET Database Engine can be exploited remotely via specially crafted to execute arbitrary code.
  8. An information disclosure vulnerability in Internet Explorer can be exploited remotely via specially crafted content to obtain sensitive information.
  9. An elevation of privilege vulnerability in Windows Graphics Component can be exploited remotely via specially crafted application to gain privileges.
  10. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  11. An information disclosure vulnerability in Microsoft Search can be exploited remotely via specially crafted messages to obtain sensitive information.
  12. A remote code execution vulnerability in Windows Search can be exploited remotely via specially crafted messages to execute arbitrary code.
  13. A remote code execution vulnerability in Windows Shell can be exploited remotely via specially crafted content to execute arbitrary code.
  14. An information disclosure vulnerability in Windows GDI can be exploited remotely via specially crafted application to obtain sensitive information.
  15. An information disclosure vulnerability in Windows SMB can be exploited remotely to obtain sensitive information.

Первичный источник обнаружения

Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Связанные продукты

Список CVE

  • CVE-2017-11762
    high
  • CVE-2017-11763
    high
  • CVE-2017-11765
    warning
  • CVE-2017-11771
    critical
  • CVE-2017-11772
    warning
  • CVE-2017-11780
    high
  • CVE-2017-11781
    critical
  • CVE-2017-11784
    warning
  • CVE-2017-11785
    warning
  • CVE-2017-11814
    warning
  • CVE-2017-11815
    warning
  • CVE-2017-11816
    warning
  • CVE-2017-11817
    warning
  • CVE-2017-11819
    critical
  • CVE-2017-11824
    high
  • CVE-2017-8689
    high
  • CVE-2017-8694
    high
  • CVE-2017-8717
    critical
  • CVE-2017-8718
    critical
  • CVE-2017-8727
    critical
  • CVE-2017-11810
    critical
  • CVE-2017-11790
    warning
  • CVE-2017-11793
    critical
  • CVE-2017-11822
    critical

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.