#VU10561 Improper input validation in Windows and Windows Server


Published: 2018-02-13 | Updated: 2018-02-13

Vulnerability identifier: #VU10561

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0822

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to execute arbitrary code on the target system within elevated context.

The vulnerability exists due to improper input validation in NTFS implementation. A local user can run processes in an elevated context.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10

Windows Server: 2016


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0822


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability