Kaspersky ID:
KLA11906
Дата обнаружения:
11/10/2016
Обновлено:
25/01/2024

Описание

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in GDI+ can be exploited remotely via specially crafted embedded to execute arbitrary code.
  2. A remote code execution vulnerability in GDI+ can be exploited remotely via specially crafted website to execute arbitrary code.
  3. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  4. An information disclosure vulnerability in GDI+ can be exploited remotely to obtain sensitive information.
  5. An information disclosure vulnerability in Internet Explorer can be exploited remotely to obtain sensitive information.
  6. An elevation of privilege vulnerability in Windows Kernel Local can be exploited remotely via specially crafted application to gain privileges.
  7. A remote code execution vulnerability in Microsoft Video Control can be exploited remotely via specially crafted file to execute arbitrary code.
  8. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  9. An information disclosure vulnerability in Microsoft Browser can be exploited remotely to obtain sensitive information.
  10. An information disclosure vulnerability in GDI+ can be exploited remotely via specially crafted application to obtain sensitive information.
  11. An elevation of privilege vulnerability in Graphics Component Font Parsing can be exploited remotely via specially crafted application to gain privileges.
  12. An information disclosure vulnerability in Microsoft Browser can be exploited remotely via specially crafted content to obtain sensitive information.
  13. A memory corruption vulnerability in Microsoft Browser can be exploited remotely via specially crafted website to execute arbitrary code.

Первичный источник обнаружения

Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Связанные продукты

Список CVE

  • CVE-2016-3270
    critical
  • CVE-2016-3263
    high
  • CVE-2016-3209
    high
  • CVE-2016-3262
    high
  • CVE-2016-7182
    critical
  • CVE-2016-3396
    critical
  • CVE-2016-3393
    critical
  • CVE-2016-3298
    high
  • CVE-2016-3267
    high
  • CVE-2016-3391
    high
  • CVE-2016-3385
    critical
  • CVE-2016-3384
    critical
  • CVE-2016-3382
    critical
  • CVE-2016-3376
    critical
  • CVE-2016-3266
    critical
  • CVE-2016-0070
    high
  • CVE-2016-0142
    critical
  • CVE-2016-7211
    high
  • CVE-2016-7185
    critical

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.