Privilege escalation in Microsoft Windows Desktop Bridge



Published: 2018-06-12
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-8208
CVE-2018-8214
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Privilege escalation

EUVDB-ID: #VU13307

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8208

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to improper management of the virtual registry by the Windows Desktop Bridge. A local attacker can run a specially crafted application and run arbitrary code in kernel mode.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10

Windows Server: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU13313

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8214

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to improper management of the virtual registry by the Windows Desktop Bridge. A local attacker can run a specially crafted application and run arbitrary code in kernel mode.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10

Windows Server: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###