#VU12502 Improper input validation in Windows and Windows Server


Published: 2023-07-20

Vulnerability identifier: #VU12502

Vulnerability risk: Medium

CVSSv3.1: 6.8 [CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-0959

CWE-ID: CWE-20

Exploitation vector: Local network

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to compromise vulnerable host operating system.

The vulnerability exists due to an error in Windows Hyper-V when processing input data from guest operating system. A remote attacker with access to guest operating system could run a specially crafted application and compromise the host system.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 8.1 RT, 7, 10

Windows Server: 2008 - 2016


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability