Searching
..

Click anywhere to stop

KLA12202
Multiple vulnerabilities in Microsoft Windows

Обновлено: 20/02/2024
Дата обнаружения
08/06/2021
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges, bypass security restrictions, cause denial of service.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Server for NFS can be exploited remotely to obtain sensitive information.
  2. A remote code execution vulnerability in VP9 Video Extensions can be exploited remotely to execute arbitrary code.
  3. An elevation of privilege vulnerability in Windows GPSVC can be exploited remotely to gain privileges.
  4. An information disclosure vulnerability in Event Tracing for Windows can be exploited remotely to obtain sensitive information.
  5. A remote code execution vulnerability in Windows MSHTML Platform can be exploited remotely to execute arbitrary code.
  6. An elevation of privilege vulnerability in Microsoft Enhanced Cryptographic Provider can be exploited remotely to gain privileges.
  7. A security feature bypass vulnerability in Windows TCP/IP Driver can be exploited remotely to bypass security restrictions.
  8. An elevation of privilege vulnerability in Microsoft DWM Core Library can be exploited remotely to gain privileges.
  9. A security feature bypass vulnerability in Windows HTML Platform can be exploited remotely to bypass security restrictions.
  10. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely to gain privileges.
  11. A security bypass vulnerability in Windows DCOM Server can be exploited remotely to bypass security restrictions.
  12. An elevation of privilege vulnerability in Windows Kernel-Mode Driver can be exploited remotely to gain privileges.
  13. A denial of service vulnerability in Server for NFS can be exploited remotely to cause denial of service.
  14. An information disclosure vulnerability in Windows Kernel can be exploited remotely to obtain sensitive information.
  15. A security feature bypass vulnerability in Kerberos AppContainer can be exploited remotely to bypass security restrictions.
  16. An elevation of privilege vulnerability in Windows NTFS can be exploited remotely to gain privileges.
  17. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely to gain privileges.
  18. An elevation of privilege vulnerability in Windows Print Spooler can be exploited remotely to gain privileges.
  19. An elevation of privilege vulnerability in Windows Filter Manager can be exploited remotely to gain privileges.
  20. An information disclosure vulnerability in Windows Bind Filter Driver can be exploited remotely to obtain sensitive information.
  21. A denial of service vulnerability in Windows Remote Desktop Services can be exploited remotely to cause denial of service.
  22. An elevation of privilege vulnerability in Windows NTLM can be exploited remotely to gain privileges.
  23. A memory corruption vulnerability in Scripting Engine can be exploited remotely to execute arbitrary code.
  24. An elevation of privilege vulnerability in Windows Cloud Files Mini Filter Driver can be exploited remotely to gain privileges.
  25. A denial of service vulnerability in Windows Hyper-V can be exploited remotely to cause denial of service.
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Пораженные продукты

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows 10 for x64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 8.1 for 32-bit systems
Windows 10 Version 1809 for ARM64-based Systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 20H2 for 32-bit Systems
Windows Server, version 2004 (Server Core installation)
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1909 for 32-bit Systems
VP9 Video Extensions
Windows 10 Version 2004 for x64-based Systems
Windows Server 2019 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows 10 Version 21H1 for 32-bit Systems
Windows 10 Version 1909 for x64-based Systems
Windows 10 Version 21H1 for ARM64-based Systems
Windows Server 2012
Windows 10 Version 21H1 for x64-based Systems
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2012 (Server Core installation)
Windows RT 8.1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows 10 for 32-bit Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2019
Windows 10 Version 1607 for 32-bit Systems
Windows Server 2016
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 20H2 for x64-based Systems
Windows 10 Version 2004 for ARM64-based Systems
Windows 10 Version 2004 for 32-bit Systems
Windows Server 2012 R2
Windows Server 2016 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server, version 20H2 (Server Core Installation)
Windows 8.1 for x64-based systems

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2021-31975
CVE-2021-31967
CVE-2021-31973
CVE-2021-31972
CVE-2021-33742
CVE-2021-31976
CVE-2021-31199
CVE-2021-31201
CVE-2021-31970
CVE-2021-33739
CVE-2021-31971
CVE-2021-31951
CVE-2021-26414
CVE-2021-31952
CVE-2021-31974
CVE-2021-31955
CVE-2021-31962
CVE-2021-31956
CVE-2021-31954
CVE-2021-1675
CVE-2021-31953
CVE-2021-31960
CVE-2021-31968
CVE-2021-31958
CVE-2021-31959
CVE-2021-31969
CVE-2021-31977
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]
Связанные продукты
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Windows RT
Microsoft Windows 10
CVE-IDS
CVE-2021-319567.8Critical
CVE-2021-319737.8Critical
CVE-2021-337427.5Critical
CVE-2021-319547.8Critical
CVE-2021-312015.2High
CVE-2021-311995.2High
CVE-2021-16757.8Critical
CVE-2021-319537.8Critical
CVE-2021-319687.5Critical
CVE-2021-319587.5Critical
CVE-2021-319716.8High
CVE-2021-264144.8Warning
CVE-2021-319596.4High
CVE-2021-319629.4Critical
CVE-2021-319757.5Critical
CVE-2021-319677.8Critical
CVE-2021-319725.5High
CVE-2021-319767.5Critical
CVE-2021-319705.5High
CVE-2021-337398.4Critical
CVE-2021-319517.8Critical
CVE-2021-319527.8Critical
CVE-2021-319747.5Critical
CVE-2021-319555.5High
CVE-2021-319605.5High
CVE-2021-319697.8Critical
CVE-2021-319778.6Critical