Two vulnerabilities in Microsoft Windows



Published: 2017-09-12
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-8702
CVE-2017-8716
CWE-ID CWE-20
CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Privilege escalation

EUVDB-ID: #VU8324

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8702

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The disclosed vulnerability allows a local user to escalate privileges on the system.

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. A local user can execute arbitrary code on the target system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10

Windows Server: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8702


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU8325

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8716

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to bypass security restrictions on the target system.

The vulnerability exists due to mishandling of objects in memory by Windows Control Flow Guard. A local attacker can run a specially crafted application and bypass security restrictions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 10

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8716


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###