Kaspersky ID:
KLA12310
Дата обнаружения:
12/10/2021
Обновлено:
22/01/2024

Описание

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, bypass security restrictions, obtain sensitive information, spoof user interface, execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Windows Nearby Sharing can be exploited remotely to gain privileges.
  2. An elevation of privilege vulnerability in Windows Event Tracing can be exploited remotely to gain privileges.
  3. A security feature bypass vulnerability in Active Directory can be exploited remotely to bypass seucirty restrictions.
  4. An elevation of privilege vulnerability in DirectX Graphics Kernel can be exploited remotely to gain privileges.
  5. An information disclosure vulnerability in Windows Kernel can be exploited remotely to obtain sensitive information.
  6. A spoofing vulnerability in Windows Installer can be exploited remotely to spoof user interface.
  7. An elevation of privilege vulnerability in Storage Spaces Controller can be exploited remotely to gain privileges.
  8. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely to gain privileges.
  9. An information disclosure vulnerability in Windows Bind Filter Driver can be exploited remotely to obtain sensitive information.
  10. An elevation of privilege vulnerability in Win32k can be exploited remotely to gain privileges.
  11. An information disclosure vulnerability in Windows exFAT File System can be exploited remotely to obtain sensitive information.
  12. An elevation of privilege vulnerability in Windows AppContainer can be exploited remotely to gain privileges.
  13. A remote code execution vulnerability in Windows MSHTML Platform can be exploited remotely to execute arbitrary code.
  14. An elevation of privilege vulnerability in Windows HTTP.sys can be exploited remotely to gain privileges.
  15. A remote code execution vulnerability in Windows Hyper-V can be exploited remotely to execute arbitrary code.
  16. An elevation of privilege vulnerability in Microsoft DWM Core Library can be exploited remotely to gain privileges.
  17. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely to gain privileges.
  18. A remote code execution vulnerability in Windows Graphics Component can be exploited remotely to execute arbitrary code.
  19. A remote code execution vulnerability in Microsoft Windows Media Foundation can be exploited remotely to execute arbitrary code.
  20. A denial of service vulnerability in Windows NAT can be exploited remotely to cause denial of service.
  21. An information disclosure vulnerability in Windows Cloud Files Mini Filter Driver can be exploited remotely to obtain sensitive information.
  22. An information disclosure vulnerability in Windows Fast FAT File System Driver can be exploited remotely to obtain sensitive information.
  23. A security feature bypass vulnerability in Console Window Host can be exploited remotely to bypass security restrictions.
  24. A security feature bypass vulnerability in Windows AD FS can be exploited remotely to bypass security restrictions.
  25. A remote code execution vulnerability in Windows Media Foundation Dolby Digital Atmos Decoders can be exploited remotely to execute arbitrary code.
  26. A spoofing vulnerability in Windows Print Spooler can be exploited remotely to spoof user interface.
  27. An information disclosure vulnerability in Windows Print Spooler can be exploited remotely to obtain sensitive information.
  28. A remote code execution vulnerability in Windows Media Audio Decoder can be exploited remotely to execute arbitrary code.
  29. A remote code execution vulnerability in Windows DNS Server can be exploited remotely to execute arbitrary code.
  30. A security feature bypass vulnerability in Windows AppContainer Firewall Rules can be exploited remotely to bypass security restrictions.
  31. An elevation of privilege vulnerability in Windows AppX Deployment Service can be exploited remotely to gain privileges.
  32. A denial of service vulnerability in Windows TCP/IP can be exploited remotely to cause denial of service.
  33. A security feature bypass vulnerability in Windows Remote Procedure Call Runtime can be exploited remotely to bypass security restrictions.
  34. A remote code execution vulnerability in Windows Text Shaping can be exploited remotely to execute arbitrary code.
  35. An information disclosure vulnerability in Rich Text Edit Control can be exploited remotely to obtain sensitive information.
  36. A spoofing vulnerability in Active Directory Federation Server can be exploited remotely to spoof user interface.
  37. An elevation of privilege vulnerability in Windows Desktop Bridge can be exploited remotely to gain privileges.

Первичный источник обнаружения

Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Связанные продукты

Список CVE

  • CVE-2021-36970
    warning
  • CVE-2021-40455
    warning
  • CVE-2021-38662
    warning
  • CVE-2021-41335
    high
  • CVE-2021-40449
    warning
  • CVE-2021-38663
    warning
  • CVE-2021-41342
    high
  • CVE-2021-26442
    warning
  • CVE-2021-41332
    warning
  • CVE-2021-40466
    warning
  • CVE-2021-41331
    high
  • CVE-2021-40469
    high
  • CVE-2021-41340
    high
  • CVE-2021-40467
    warning
  • CVE-2021-36953
    warning
  • CVE-2021-40489
    high
  • CVE-2021-40443
    warning
  • CVE-2021-40460
    warning
  • CVE-2021-40465
    high
  • CVE-2021-41343
    warning
  • CVE-2021-40464
    high
  • CVE-2021-40477
    warning
  • CVE-2021-41337
    warning
  • CVE-2021-40470
    warning
  • CVE-2021-41336
    warning
  • CVE-2021-41345
    high
  • CVE-2021-40468
    warning
  • CVE-2021-40488
    high
  • CVE-2021-40476
    high
  • CVE-2021-40461
    high
  • CVE-2021-41339
    warning
  • CVE-2021-41330
    high
  • CVE-2021-40463
    warning
  • CVE-2021-40475
    warning
  • CVE-2021-41346
    warning
  • CVE-2021-40478
    high
  • CVE-2021-40456
    warning
  • CVE-2021-40462
    high
  • CVE-2021-41357
    warning
  • CVE-2021-38672
    high
  • CVE-2021-41338
    warning
  • CVE-2021-40450
    warning
  • CVE-2021-41347
    warning
  • CVE-2021-26441
    warning
  • CVE-2021-40454
    warning
  • CVE-2021-41361
    warning
  • CVE-2021-41334
    warning

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.