Privilege escalation in Windows IME



Published: 2017-07-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-8566
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU7467

Risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8566

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists Windows Input Method Editor (IME) when IME improperly handles parameters in a method of a DCOM class. A local user can execute arbitrary code on the target system with elevated privileges.

Note: The attacker can instantiate the DCOM class and exploit the system even if IME is not enabled.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10

Windows Server: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8566


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###