Denial of service in Microsoft Windows



Published: 2018-10-24 | Updated: 2018-11-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-8584
CWE-ID CWE-284
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

UPDATE:13.11.2018
Assigned CVE ID. The vulnerability was marked as patched by the vendor.

1) Improper access control

EUVDB-ID: #VU15487

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8584

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists due to improper access control в Data Sharing Service (dssvc.dll). A local attacker can abuse a new Windows service not checking permissions again, delete OS files or DLLs, replace them with malicious versions and crash the operating system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 10 1809

Windows Server: 2016 - 2019

External links

http://twitter.com/SandboxEscaper/status/1054744201244692485
http://github.com/SandboxEscaper/randomrepo/blob/master/DeleteBug1.rar
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###