Kaspersky ID:
KLA71484
Дата обнаружения:
13/08/2024
Обновлено:
12/09/2024

Описание

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, cause denial of service, obtain sensitive information, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Windows Print Spooler can be exploited remotely to gain privileges.
  2. A remote code execution vulnerability in Windows Routing and Remote Access Service (RRAS) can be exploited remotely to execute arbitrary code.
  3. A remote code execution vulnerability in Windows Network Virtualization can be exploited remotely to execute arbitrary code.
  4. An elevation of privilege vulnerability in Windows Kernel can be exploited remotely to gain privileges.
  5. An out of bounds write vulnerability in grub can be exploited to execute arbitrary code or cause denial of service.
  6. An information disclosure vulnerability in Security Center Broker can be exploited remotely to obtain sensitive information.
  7. A remote code execution vulnerability in Windows TCP/IP can be exploited remotely to execute arbitrary code.
  8. A remote code execution vulnerability in Windows IP Routing Management Snapin can be exploited remotely to execute arbitrary code.
  9. A denial of service vulnerability in Windows Layer-2 Bridge Network Driver can be exploited remotely to cause denial of service.
  10. An elevation of privilege vulnerability in Microsoft DWM Core Library can be exploited remotely to gain privileges.
  11. An elevation of privilege vulnerability in Kernel Streaming Service Driver can be exploited remotely to gain privileges.
  12. An elevation of privilege vulnerability in Kernel Streaming WOW Thunk Service Driver can be exploited remotely to gain privileges.
  13. A denial of service vulnerability in Windows Network Address Translation (NAT) can be exploited remotely to cause denial of service.
  14. An information disclosure vulnerability in Windows Kernel can be exploited remotely to obtain sensitive information.
  15. A buffer overflow vulnerability in grub_font_construct_glyph() can be exploited to bypass security restrictions.
  16. A remote code execution vulnerability in Windows Deployment Services can be exploited remotely to execute arbitrary code.
  17. An elevation of privilege vulnerability in Windows Cloud Files Mini Filter Driver can be exploited remotely to gain privileges.
  18. An elevation of privilege vulnerability in Windows Kerberos can be exploited remotely to gain privileges.
  19. An elevation of privilege vulnerability in Windows Resource Manager PSM Service Extension can be exploited remotely to gain privileges.
  20. An elevation of privilege vulnerability in Windows WLAN AutoConfig Service can be exploited remotely to gain privileges.
  21. An elevation of privilege vulnerability in Windows Kernel-Mode Driver can be exploited remotely to gain privileges.
  22. An elevation of privilege vulnerability in Windows Ancillary Function Driver for WinSock can be exploited remotely to gain privileges.
  23. A tampering vulnerability in Windows Compressed Folder can be exploited remotely to spoof user interface.
  24. A remote code execution vulnerability in Shim can be exploiter remotely to execute arbitrary code.
  25. An elevation of privilege vulnerability in Windows Hyper-V can be exploited remotely to gain privileges.
  26. An information disclosure vulnerability in Windows Routing and Remote Access Service (RRAS) can be exploited remotely to obtain sensitive information.
  27. A denial of service vulnerability in Windows Secure Channel can be exploited remotely to cause denial of service.
  28. An elevation of privilege vulnerability in Windows Update Stack can be exploited remotely to gain privileges.
  29. An information disclosure vulnerability in Microsoft Local Security Authority (LSA) Server can be exploited remotely to obtain sensitive information.
  30. A remote code execution vulnerability in Clipboard Virtual Channel Extension can be exploited remotely to execute arbitrary code.
  31. A remote code execution vulnerability in Windows OLE can be exploited remotely to execute arbitrary code.
  32. An elevation of privilege vulnerability in Windows DWM Core Library can be exploited remotely to gain privileges.
  33. An elevation of privilege vulnerability in Windows Secure Kernel Mode can be exploited remotely to gain privileges.
  34. An elevation of privilege vulnerability in Windows Resilient File System (ReFS) can be exploited remotely to gain privileges.
  35. A memory corruption vulnerability in Scripting Engine can be exploited remotely to execute arbitrary code.
  36. An elevation of privilege vulnerability in NTFS can be exploited remotely to gain privileges.
  37. A spoofing vulnerability in Windows DNS can be exploited remotely to spoof user interface.
  38. An elevation of privilege vulnerability in Windows Initial Machine Configuration can be exploited remotely to gain privileges.
  39. A remote code execution vulnerability in Windows Line Printer Daemon (LPD) Service can be exploited remotely to execute arbitrary code.
  40. A remote code execution vulnerability in Windows Mobile Broadband Driver can be exploited remotely to execute arbitrary code.
  41. An elevation of privilege vulnerability in Windows Common Log File System Driver can be exploited remotely to gain privileges.
  42. A security feature bypass vulnerability in Windows Mark of the Web can be exploited remotely to bypass security restrictions.
  43. A remote code execution vulnerability in Windows Reliable Multicast Transport Driver (RMCAST) can be exploited remotely to execute arbitrary code.
  44. An elevation of privilege vulnerability in Windows Power Dependency Coordinator can be exploited remotely to gain privileges.
  45. An information disclosure vulnerability in Windows Bluetooth Driver can be exploited remotely to obtain sensitive information.
  46. A security feature bypass vulnerability in Windows SmartScreen can be exploited remotely to bypass security restrictions.
 
 

 

 

Первичный источник обнаружения

Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Связанные продукты

Список CVE

  • CVE-2022-2601
    critical
  • CVE-2022-3775
    high
  • CVE-2023-40547
    critical
  • CVE-2024-38198
    critical
  • CVE-2024-38120
    critical
  • CVE-2024-38160
    critical
  • CVE-2024-38133
    critical
  • CVE-2024-38155
    high
  • CVE-2024-38063
    critical
  • CVE-2024-38114
    critical
  • CVE-2024-38145
    critical
  • CVE-2024-38147
    critical
  • CVE-2024-38191
    critical
  • CVE-2024-38144
    critical
  • CVE-2024-38126
    critical
  • CVE-2024-38125
    critical
  • CVE-2024-38151
    high
  • CVE-2024-38138
    critical
  • CVE-2024-38215
    critical
  • CVE-2024-38128
    critical
  • CVE-2024-29995
    critical
  • CVE-2024-38136
    high
  • CVE-2024-38132
    critical
  • CVE-2024-38143
    warning
  • CVE-2024-38154
    critical
  • CVE-2024-38185
    critical
  • CVE-2024-38193
    critical
  • CVE-2024-38165
    high
  • CVE-2024-38127
    critical
  • CVE-2024-38214
    high
  • CVE-2024-38148
    critical
  • CVE-2024-38163
    critical
  • CVE-2024-38184
    critical
  • CVE-2024-38187
    critical
  • CVE-2024-38116
    critical
  • CVE-2024-38134
    critical
  • CVE-2024-38122
    high
  • CVE-2024-38131
    critical
  • CVE-2024-38152
    critical
  • CVE-2024-38150
    critical
  • CVE-2024-38159
    critical
  • CVE-2024-38142
    critical
  • CVE-2024-38186
    critical
  • CVE-2024-38135
    critical
  • CVE-2024-38178
    critical
  • CVE-2024-38153
    critical
  • CVE-2024-38141
    critical
  • CVE-2024-38137
    high
  • CVE-2024-38117
    critical
  • CVE-2024-37968
    critical
  • CVE-2024-38223
    high
  • CVE-2024-38121
    critical
  • CVE-2024-38130
    critical
  • CVE-2024-38199
    critical
  • CVE-2024-38161
    high
  • CVE-2024-38115
    critical
  • CVE-2024-38146
    critical
  • CVE-2024-38196
    critical
  • CVE-2024-38118
    high
  • CVE-2024-38213
    high
  • CVE-2024-38140
    critical
  • CVE-2024-38107
    critical
  • CVE-2024-38123
    warning
  • CVE-2024-38106
    high
  • CVE-2024-38180
    critical

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Confirm changes?
Your message has been sent successfully.