Multiple vulnerabilities in DirectX for Microsoft Windows



Published: 2018-10-09
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-8486
CVE-2018-8484
CWE-ID CWE-200
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU15250

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8486

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information.

The vulnerability exists due to improper handling of objects in memory by DirectX component. A remote attacker can run a specially crafted application and obtain information to further compromise the user’s system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - 10 1809

Windows Server: 2008 - 2019 1803

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU15251

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8484

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local authenticated attacker to gain elevated privileges.

The vulnerability exists due to improper handling of objects in memory by the DirectX Graphics Kernel (DXGKRNL) driver. A local attacker can run a specially crafted application and gain SYSTEM privileges to conduct further attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - 10 1809

Windows Server: 2008 - 2019 1803

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###