Searching
..

Click anywhere to stop

KLA11354
Multiple vulnerabilities in Microsoft Windows

Обновлено: 13/03/2024
Дата обнаружения
13/11/2018
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  2. A remote code execution vulnerability in Microsoft Graphics Components can be exploited remotely via specially crafted file to execute arbitrary code.
  3. An elevation of privilege vulnerability in Windows COM can be exploited remotely via specially crafted application to gain privileges.
  4. An information disclosure vulnerability in Windows Audio Service can be exploited remotely via specially crafted application to obtain sensitive information.
  5. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  6. A security feature bypass vulnerability in BitLocker can be exploited remotely to bypass security restrictions.
  7. An elevation of privilege vulnerability in DirectX can be exploited remotely via specially crafted application to gain privileges.
  8. An information disclosure vulnerability in DirectX can be exploited remotely via specially crafted application to obtain sensitive information.
  9. An elevation of privilege vulnerability in Windows can be exploited remotely to gain privileges.
  10. A tampering vulnerability in Microsoft PowerShell can be exploited remotely via specially crafted application to spoof user interface.
  11. An elevation of privilege vulnerability in Microsoft RemoteFX Virtual GPU miniport driver can be exploited remotely via specially crafted application to gain privileges.
  12. A cross-site-scripting (XSS) vulnerability Active Directory Federation Services can be exploited remotely via specially crafted web to spoof user interface.
  13. A remote code execution vulnerability in Windows VBScript Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  14. An elevation of privilege vulnerability in Windows ALPC can be exploited remotely via specially crafted application to gain privileges.
  15. A remote code execution vulnerability in Windows Deployment Services TFTP Server can be exploited remotely via specially crafted request to execute arbitrary code.
  16. A remote code execution vulnerability in Microsoft PowerShell can be exploited remotely via specially crafted files to execute arbitrary code.
  17. An information disclosure vulnerability in Win32k can be exploited remotely via specially crafted application to obtain sensitive information.
  18. A security feature bypass vulnerability in Microsoft JScript can be exploited remotely via specially crafted application to bypass security restrictions.
  19. A security feature bypass vulnerability in Windows can be exploited remotely to bypass security restrictions.
  20. A remote code execution vulnerability in Windows Search can be exploited remotely via specially crafted messages to execute arbitrary code.
  21. An information disclosure vulnerability in Remote Procedure Call runtime can be exploited remotely via specially crafted application to obtain sensitive information.
Пораженные продукты

Windows 10 Version 1709 for 32-bit Systems
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows 10 for x64-based Systems
Windows 10 Version 1703 for x64-based Systems
Windows Server 2016
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows 8.1 for 32-bit systems
Windows 10 Version 1607 for x64-based Systems
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1803 for 32-bit Systems
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 8.1 for x64-based systems
Windows 10 Version 1709 for ARM64-based Systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2012
Windows RT 8.1
Windows 10 for 32-bit Systems
Windows 10 Version 1803 for ARM64-based Systems
Windows 10 Version 1803 for x64-based Systems
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 10 Version 1703 for 32-bit Systems
Windows 10 Version 1809 for 32-bit Systems
Windows Server 2019
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
PowerShell Core 6.0
PowerShell Core 6.1
Microsoft.PowerShell.Archive 1.2.2.0
Windows Server 2016 (Server Core installation)
Windows Server 2019 (Server Core installation)
Windows Server, version 1803 (Server Core Installation)
Windows 10 Version 1709 for x64-based Systems

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2018-8408
CVE-2018-8553
CVE-2018-8550
CVE-2018-8454
CVE-2018-8562
CVE-2018-8566
CVE-2018-8561
CVE-2018-8563
CVE-2018-8592
CVE-2018-8415
CVE-2018-8471
CVE-2018-8547
CVE-2018-8544
CVE-2018-8584
CVE-2018-8485
CVE-2018-8476
CVE-2018-8256
CVE-2018-8565
CVE-2018-8554
CVE-2018-8417
CVE-2018-8549
CVE-2018-8450
CVE-2018-8407
ADV990001
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

SB 
[?]

PE 
[?]

SUI 
[?]
Связанные продукты
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
CVE-2018-84085.5High
CVE-2018-85537.8Critical
CVE-2018-85507.8Critical
CVE-2018-84545.5High
CVE-2018-85627.8Critical
CVE-2018-85664.6Warning
CVE-2018-85617.8Critical
CVE-2018-85635.5High
CVE-2018-85926.4High
CVE-2018-84157.8Critical
CVE-2018-84717.8Critical
CVE-2018-85475.4High
CVE-2018-85448.8Critical
CVE-2018-85847.8Critical
CVE-2018-84857.8Critical
CVE-2018-84769.8Critical
CVE-2018-82568.8Critical
CVE-2018-85655.5High
CVE-2018-85547.8Critical
CVE-2018-84175.3High
CVE-2018-85495.5High
CVE-2018-84508.8Critical
CVE-2018-84075.5High
KB list

4467680
4467708
4467691
4467702
4467686
4467696
4467701
4467697
4465664
4465663
4467703
4465660
4467678
4465659
4465661
4565553
5005112
4586863
5001400
5005260
5005412
5018922
5035962
5035966