Searching
..

Click anywhere to stop

KLA11906
Multiple vulnerabilities for Microsoft Products (ESU)

Обновлено: 25/01/2024
Дата обнаружения
11/10/2016
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in GDI+ can be exploited remotely via specially crafted embedded to execute arbitrary code.
  2. A remote code execution vulnerability in GDI+ can be exploited remotely via specially crafted website to execute arbitrary code.
  3. An elevation of privilege vulnerability in Win32k can be exploited remotely via specially crafted application to gain privileges.
  4. An information disclosure vulnerability in GDI+ can be exploited remotely to obtain sensitive information.
  5. An information disclosure vulnerability in Internet Explorer can be exploited remotely to obtain sensitive information.
  6. An elevation of privilege vulnerability in Windows Kernel Local can be exploited remotely via specially crafted application to gain privileges.
  7. A remote code execution vulnerability in Microsoft Video Control can be exploited remotely via specially crafted file to execute arbitrary code.
  8. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  9. An information disclosure vulnerability in Microsoft Browser can be exploited remotely to obtain sensitive information.
  10. An information disclosure vulnerability in GDI+ can be exploited remotely via specially crafted application to obtain sensitive information.
  11. An elevation of privilege vulnerability in Graphics Component Font Parsing can be exploited remotely via specially crafted application to gain privileges.
  12. An information disclosure vulnerability in Microsoft Browser can be exploited remotely via specially crafted content to obtain sensitive information.
  13. A memory corruption vulnerability in Microsoft Browser can be exploited remotely via specially crafted website to execute arbitrary code.
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Пораженные продукты

Microsoft Silverlight 5 when installed on Microsoft Windows (x64-based)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows Vista x64 Edition Service Pack 2
Internet Explorer 9
Microsoft .NET Framework 4.6
Windows 10 for x64-based Systems
Windows Server 2012 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows 7 for x64-based Systems Service Pack 1
Windows 8.1 for 32-bit systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 8.1 for x64-based systems
Windows Server 2012
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Skype for Business 2016 (64-bit)
Microsoft .NET Framework 3.5
Windows Vista Service Pack 2
Microsoft Lync 2013 Service Pack 1 (64-bit)
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Internet Explorer 11
Windows Server 2008 for x64-based Systems Service Pack 2
Microsoft Lync Basic 2013 Service Pack 1 (64-bit)
Microsoft .NET Framework 3.5.1
Microsoft Lync 2010 Attendee (admin level install)
Skype for Business 2016 Basic (32-bit)
Windows RT 8.1
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Microsoft Silverlight 5 when installed on Apple Mac OS (Intel-based)
Windows 10 Version 1703 for x64-based Systems
Skype for Business 2016 (32-bit)
Microsoft Lync 2010 Attendee (user level install)
Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows 10 Version 1511 for 32-bit Systems
Microsoft Lync 2010 (64-bit)
Microsoft Office Word Viewer
Microsoft Live Meeting 2007 Console
Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows (32-bit)
Microsoft Edge (EdgeHTML-based)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows (x64-based)
Microsoft Office 2007 Service Pack 3
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 Version 1511 for x64-based Systems
Microsoft .NET Framework 4.5.2
Windows 10 Version 1703 for 32-bit Systems
Skype for Business 2016 Basic (64-bit)
Microsoft Lync Basic 2013 Service Pack 1 (32-bit)
Windows 10 Version 1607 for 32-bit Systems
Microsoft Silverlight 5 Developer Runtime when installed on Apple Mac OS (Intel-based)
Windows 10 Version 1607 for x64-based Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Internet Explorer 10
Microsoft Lync 2010 (32-bit)
Microsoft Silverlight 5 when installed on Microsoft Windows (32-bit)
Windows Server 2012 R2
Microsoft Lync 2013 Service Pack 1 (32-bit)

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2016-3396
CVE-2016-3393
CVE-2016-7211
CVE-2016-3209
CVE-2016-3298
CVE-2016-0070
CVE-2016-0142
CVE-2016-3382
CVE-2016-7185
CVE-2016-3270
CVE-2016-3385
CVE-2016-3391
CVE-2016-3262
CVE-2016-3263
CVE-2016-7182
CVE-2016-3376
CVE-2016-3267
CVE-2016-3266
CVE-2016-3384
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

SB 
[?]

PE 
[?]

SUI 
[?]
Связанные продукты
Microsoft Internet Explorer
Microsoft .NET Framework
Microsoft Silverlight
Microsoft Lync
Skype for Windows
Microsoft Windows Vista
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
Microsoft Edge
CVE-IDS
CVE-2016-32707.8Critical
CVE-2016-32635.5High
CVE-2016-32095.5High
CVE-2016-32625.5High
CVE-2016-71829.8Critical
CVE-2016-33967.8Critical
CVE-2016-33937.8Critical
CVE-2016-32985.3High
CVE-2016-32675.3High
CVE-2016-33915.3High
CVE-2016-33857.5Critical
CVE-2016-33847.5Critical
CVE-2016-33827.5Critical
CVE-2016-33767.8Critical
CVE-2016-32667.8Critical
CVE-2016-00705.5High
CVE-2016-01427.8Critical
CVE-2016-72117.3High
CVE-2016-71857.8Critical
KB list

3183431
3191203
3191256
3185330
3193515
3192391
3191492