Vulnerability CVE-2018-8453


Published: 2018-10-10

Description:
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

Type:

CWE-404

(Improper Resource Shutdown or Release)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2016 
Microsoft -> Windows server 2019 

 References:
http://packetstormsecurity.com/files/153669/Microsoft-Windows-NtUserSetWindowFNID-Win32k-User-Callback.html
http://www.securityfocus.com/bid/105467
http://www.securitytracker.com/id/1041828
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453
https://securelist.com/cve-2018-8453-used-in-targeted-attack

Copyright 2024, cxsecurity.com

 

Back to Top