Kaspersky ID:
KLA11778
Дата обнаружения:
13/03/2018
Обновлено:
22/01/2024

Описание

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, cause denial of service, gain privileges.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to obtain sensitive information.
  2. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  3. A denial of service vulnerability in Windows Hyper-V can be exploited remotely via specially crafted application to cause denial of service.
  4. A remote code execution vulnerability in CredSSP can be exploited remotely via specially crafted application to execute arbitrary code.
  5. An elevation of privilege vulnerability in Microsoft Video Control can be exploited remotely via specially crafted application to gain privileges.
  6. A remote code execution vulnerability in Windows Shell can be exploited remotely via specially crafted file to execute arbitrary code.
  7. An information disclosure vulnerability in Internet Explorer can be exploited remotely via specially crafted content to obtain sensitive information.
  8. An information disclosure vulnerability in Windows Kernel can be exploited remotely via specially crafted application to obtain sensitive information.
  9. An elevation of privilege vulnerability in Windows Installer can be exploited remotely to gain privileges.
  10. An information disclosure vulnerability in Scripting Engine can be exploited remotely via specially crafted content to obtain sensitive information.
  11. An information disclosure vulnerability in Windows Remote Assistance can be exploited remotely via specially crafted to obtain sensitive information.
  12. An elevation of privilege vulnerability in Windows GDI can be exploited remotely via specially crafted application to gain privileges.

Первичный источник обнаружения

Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Связанные продукты

Список CVE

  • CVE-2018-0811
    warning
  • CVE-2018-0813
    warning
  • CVE-2018-0814
    warning
  • CVE-2018-0815
    high
  • CVE-2018-0816
    high
  • CVE-2018-0817
    high
  • CVE-2018-0868
    high
  • CVE-2018-0878
    warning
  • CVE-2018-0881
    high
  • CVE-2018-0883
    critical
  • CVE-2018-0885
    high
  • CVE-2018-0886
    critical
  • CVE-2018-0888
    warning
  • CVE-2018-0894
    warning
  • CVE-2018-0895
    warning
  • CVE-2018-0896
    warning
  • CVE-2018-0897
    warning
  • CVE-2018-0898
    warning
  • CVE-2018-0899
    warning
  • CVE-2018-0900
    warning
  • CVE-2018-0901
    warning
  • CVE-2018-0904
    warning
  • CVE-2018-0889
    critical
  • CVE-2018-0891
    warning
  • CVE-2018-0929
    warning
  • CVE-2018-0935
    critical

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.