Kaspersky ID:
KLA11354
Дата обнаружения:
13/11/2018
Обновлено:
25/07/2024

Описание

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  2. A remote code execution vulnerability in Microsoft Graphics Components can be exploited remotely via specially crafted file to execute arbitrary code.
  3. An elevation of privilege vulnerability in Windows COM can be exploited remotely via specially crafted application to gain privileges.
  4. An information disclosure vulnerability in Windows Audio Service can be exploited remotely via specially crafted application to obtain sensitive information.
  5. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  6. A security feature bypass vulnerability in BitLocker can be exploited remotely to bypass security restrictions.
  7. An elevation of privilege vulnerability in DirectX can be exploited remotely via specially crafted application to gain privileges.
  8. An information disclosure vulnerability in DirectX can be exploited remotely via specially crafted application to obtain sensitive information.
  9. An elevation of privilege vulnerability in Windows can be exploited remotely to gain privileges.
  10. A tampering vulnerability in Microsoft PowerShell can be exploited remotely via specially crafted application to spoof user interface.
  11. An elevation of privilege vulnerability in Microsoft RemoteFX Virtual GPU miniport driver can be exploited remotely via specially crafted application to gain privileges.
  12. A cross-site-scripting (XSS) vulnerability Active Directory Federation Services can be exploited remotely via specially crafted web to spoof user interface.
  13. A remote code execution vulnerability in Windows VBScript Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  14. An elevation of privilege vulnerability in Windows ALPC can be exploited remotely via specially crafted application to gain privileges.
  15. A remote code execution vulnerability in Windows Deployment Services TFTP Server can be exploited remotely via specially crafted request to execute arbitrary code.
  16. A remote code execution vulnerability in Microsoft PowerShell can be exploited remotely via specially crafted files to execute arbitrary code.
  17. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  18. A security feature bypass vulnerability in Microsoft JScript can be exploited remotely via specially crafted application to bypass security restrictions.
  19. A security feature bypass vulnerability in Windows can be exploited remotely to bypass security restrictions.
  20. A remote code execution vulnerability in Windows Search can be exploited remotely via specially crafted messages to execute arbitrary code.
  21. An information disclosure vulnerability in Remote Procedure Call runtime can be exploited remotely via specially crafted application to obtain sensitive information.

Первичный источник обнаружения

Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Связанные продукты

Список CVE

  • CVE-2018-8408
    high
  • CVE-2018-8553
    critical
  • CVE-2018-8550
    critical
  • CVE-2018-8454
    high
  • CVE-2018-8562
    critical
  • CVE-2018-8566
    warning
  • CVE-2018-8561
    critical
  • CVE-2018-8563
    high
  • CVE-2018-8592
    high
  • CVE-2018-8415
    critical
  • CVE-2018-8471
    critical
  • CVE-2018-8547
    high
  • CVE-2018-8544
    critical
  • CVE-2018-8584
    critical
  • CVE-2018-8485
    critical
  • CVE-2018-8476
    critical
  • CVE-2018-8256
    critical
  • CVE-2018-8565
    high
  • CVE-2018-8554
    critical
  • CVE-2018-8417
    high
  • CVE-2018-8549
    high
  • CVE-2018-8450
    critical
  • CVE-2018-8407
    high

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.