Searching
..

Click anywhere to stop

KLA20118
Multiple vulnerabilities in Microsoft Products (ESU)

Обновлено: 25/01/2024
Дата обнаружения
13/12/2022
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Products (Extended Security Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, cause denial of service, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability in Windows Media can be exploited remotely to execute arbitrary code.
  2. An elevation of privilege vulnerability in Windows Graphics Component can be exploited remotely to gain privileges.
  3. An elevation of privilege vulnerability in Windows Hyper-V can be exploited remotely to gain privileges.
  4. A remote code execution vulnerability in PowerShell can be exploited remotely to execute arbitrary code.
  5. A remote code execution vulnerability in Windows Secure Socket Tunneling Protocol (SSTP) can be exploited remotely to execute arbitrary code.
  6. An elevation of privilege vulnerability in Windows Print Spooler can be exploited remotely to gain privileges.
  7. An elevation of privilege vulnerability in Windows Graphics Component can be exploited remotely to cause denial of service.
  8. A remote code execution vulnerability in Windows Contacts can be exploited remotely to execute arbitrary code.
  9. An elevation of privilege vulnerability in Windows Fax Compose Form can be exploited remotely to gain privileges.
  10. An elevation of privilege vulnerability in Windows Client Server Run-Time Subsystem (CSRSS) can be exploited remotely to gain privileges.
  11. An elevation of privilege vulnerability in Windows Bluetooth Driver can be exploited remotely to gain privileges.
  12. An information disclosure vulnerability in Windows Graphics Component can be exploited remotely to obtain sensitive information.
  13. A denial of service vulnerability in Windows Kernel can be exploited remotely to cause denial of service.
  14. A denial of service vulnerability in Windows Hyper-V can be exploited remotely to cause denial of service.
  15. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely to gain privileges.
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Пораженные продукты

Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2012 (Server Core installation)
Windows Server 2012
Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2022-44668
CVE-2022-41121
CVE-2022-41094
CVE-2022-44667
CVE-2022-41076
CVE-2022-44676
CVE-2022-44678
CVE-2022-44681
CVE-2022-44697
CVE-2022-44670
CVE-2022-44666
CVE-2022-41077
CVE-2022-44673
CVE-2022-44675
CVE-2022-41074
CVE-2022-44707
CVE-2022-44682
CVE-2022-44680
CVE-2022-44679
CVE-2022-44683
ADV220005
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

PE 
[?]
Связанные продукты
Microsoft Windows
Microsoft Windows Server
Microsoft Windows Server 2012
Microsoft Windows 7
Microsoft Windows Server 2008
CVE-IDS
CVE-2022-446687.8Critical
CVE-2022-411217.8Critical
CVE-2022-410947.8Critical
CVE-2022-446837.8Critical
CVE-2022-410768.5Critical
CVE-2022-446768.1Critical
CVE-2022-446677.8Critical
CVE-2022-446787.8Critical
CVE-2022-446826.8High
CVE-2022-446817.8Critical
CVE-2022-446977.8Critical
CVE-2022-446708.1Critical
CVE-2022-446667.8Critical
CVE-2022-447076.5High
CVE-2022-410777.8Critical
CVE-2022-446737.0High
CVE-2022-446757.8Critical
CVE-2022-446796.5High
CVE-2022-410745.5High
CVE-2022-446807.8Critical
KB list

5021294
5021285
5021303
5021296
5021293
5021291
5021289
5021288
5022348
5022352
5022343
5022346
5022338
5022353
5022340
5022339