Vulnerability CVE-2018-0886


Published: 2018-03-14

Description:
The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2016 

 References:
http://www.securityfocus.com/bid/103265
http://www.securitytracker.com/id/1040506
https://blog.preempt.com/security-advisory-credssp
https://github.com/preempt/credssp
https://ics-cert.us-cert.gov/advisories/ICSA-18-198-03
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0886
https://www.exploit-db.com/exploits/44453/

Copyright 2024, cxsecurity.com

 

Back to Top