Signature verification bypass in Microsoft Device Guard



Published: 2017-11-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-11830
CWE-ID CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Security feature bypass

EUVDB-ID: #VU9315

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-11830

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists when Device Guard incorrectly validates an untrusted file. A remote attacker can make an unsigned file appear to be signed and trusted and trick the victim into executing it.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10

Windows Server: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11830


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###