Privilege escalation in Microsoft Windows SMB Server



Published: 2018-01-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-0749
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU9843

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0749

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an unspecified error in Windows SMB Server, which allows a local user to bypass certain security checks in the operating system while trying to obtain apecially crafted file over the SMB protocol on the same machine. Successful exploitation of the vulnerability may allow an attacker to escalate privileges on the affected system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - 10

Windows Server: 2008 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0749


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###