#VU8323 Improper input validation in Windows and Windows Server


Published: 2017-09-12 | Updated: 2017-09-12

Vulnerability identifier: #VU8323

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8699

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in Windows Shell due to improper validation of user-supplied input. A remote attacker can trick the victim into opening a specially crafted content and execute arbitrary code.

Successful exploitation of this vulnerability may result in system compromise.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 8.1 RT, 7, 10

Windows Server: 2008 - 2016


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8699


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability