This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the kernel-mode portion of the Windows SMB client. Crafted data in an SMB reply can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to escalate privilege to the level of SYSTEM.
{"id": "ZDI-18-1054", "vendorId": null, "type": "zdi", "bulletinFamily": "info", "title": "Microsoft Windows SMB Client Out-Of-Bounds Read Information Disclosure Vulnerability", "description": "This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the kernel-mode portion of the Windows SMB client. Crafted data in an SMB reply can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to escalate privilege to the level of SYSTEM.", "published": "2018-09-14T00:00:00", "modified": "2018-09-14T00:00:00", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cvss2": {"cvssV2": {"accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0"}, "exploitabilityScore": 1.8, "impactScore": 3.6}, "href": "https://www.zerodayinitiative.com/advisories/ZDI-18-1054/", "reporter": "Haikuo Xie of Baidu Security Lab", "references": ["https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8336"], "cvelist": ["CVE-2018-8336"], "immutableFields": [], "lastseen": "2022-02-10T00:00:00", "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2018-8336", "CVE-2018-8419", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8445", "CVE-2018-8446"]}, {"type": "kaspersky", "idList": ["KLA11890"]}, {"type": "mscve", "idList": ["MS:CVE-2018-8336"]}, {"type": "nessus", "idList": ["SMB_NT_MS18_SEP_4457144.NASL", "SMB_NT_MS18_SEP_4458010.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310814015"]}, {"type": "symantec", "idList": ["SMNTC-105246"]}, {"type": "talosblog", "idList": ["TALOSBLOG:116422E24074F675755331EBA739BEB9"]}]}, "score": {"value": 3.4, "vector": "NONE"}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2018-8336"]}, {"type": "kaspersky", "idList": ["KLA11890"]}, {"type": "mscve", "idList": ["MS:CVE-2018-8336"]}, {"type": "nessus", "idList": ["SMB_NT_MS18_SEP_4457144.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310814015"]}, {"type": "symantec", "idList": ["SMNTC-105246"]}, {"type": "talosblog", "idList": ["TALOSBLOG:116422E24074F675755331EBA739BEB9"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2018-8336", "epss": "0.001040000", "percentile": "0.410240000", "modified": "2023-03-15"}], "vulnersScore": 3.4}, "_state": {"dependencies": 1659879600, "score": 1659743467, "epss": 1678948994}}
{"mscve": [{"lastseen": "2023-03-17T02:35:22", "description": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user\u2019s system.\n\nTo exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.\n\nThe update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2018-09-11T07:00:00", "type": "mscve", "title": "Windows Kernel Information Disclosure Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8336"], "modified": "2018-09-11T07:00:00", "id": "MS:CVE-2018-8336", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2018-8336", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "symantec": [{"lastseen": "2021-06-08T19:05:40", "description": "### Description\n\nMicrosoft Windows is prone to a local information-disclosure vulnerability. Local attackers can exploit this issue to obtain sensitive information that may lead to further attacks.\n\n### Technologies Affected\n\n * Microsoft Windows 7 for 32-bit Systems SP1 \n * Microsoft Windows 7 for x64-based Systems SP1 \n * Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 \n * Microsoft Windows Server 2008 R2 for x64-based Systems SP1 \n * Microsoft Windows Server 2008 for 32-bit Systems SP2 \n * Microsoft Windows Server 2008 for Itanium-based Systems SP2 \n * Microsoft Windows Server 2008 for x64-based Systems SP2 \n\n### Recommendations\n\n**Permit local access for trusted individuals only. Where possible, use restricted environments and restricted shells.** \nEnsure that only trusted users have local, interactive access to affected computers.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "cvss3": {}, "published": "2018-09-11T00:00:00", "type": "symantec", "title": "Microsoft Windows Kernel CVE-2018-8336 Local Information Disclosure Vulnerability", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2018-8336"], "modified": "2018-09-11T00:00:00", "id": "SMNTC-105246", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/105246", "cvss": {"score": 0.0, "vector": "NONE"}}], "cve": [{"lastseen": "2023-02-09T14:32:51", "description": "An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2018-09-13T00:29:00", "type": "cve", "title": "CVE-2018-8419", "cwe": ["CWE-665"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8336", "CVE-2018-8419", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8445", "CVE-2018-8446"], "modified": "2020-08-24T17:37:00", "cpe": ["cpe:/o:microsoft:windows_server:2012", "cpe:/o:microsoft:windows_8.1:-", "cpe:/o:microsoft:windows_7:-", "cpe:/o:microsoft:windows_10:1803", "cpe:/o:microsoft:windows_server:2016", "cpe:/o:microsoft:windows_10:1607", "cpe:/o:microsoft:windows_rt_8.1:-", "cpe:/o:microsoft:windows_server:2008", "cpe:/o:microsoft:windows_10:-", "cpe:/o:microsoft:windows_10:1703"], "id": "CVE-2018-8419", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8419", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server:2016:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2012:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2016:1709:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2016:1803:*:*:*:*:*:*"]}, {"lastseen": "2023-02-09T14:32:51", "description": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8446.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2018-09-13T00:29:00", "type": "cve", "title": "CVE-2018-8445", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8336", "CVE-2018-8419", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8445", "CVE-2018-8446"], "modified": "2022-05-23T17:29:00", "cpe": ["cpe:/o:microsoft:windows_server:1803", "cpe:/o:microsoft:windows_10:1803"], "id": "CVE-2018-8445", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8445", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:*"]}, {"lastseen": "2023-02-09T14:32:51", "description": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8445, CVE-2018-8446.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2018-09-13T00:29:00", "type": "cve", "title": "CVE-2018-8443", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8336", "CVE-2018-8419", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8445", "CVE-2018-8446"], "modified": "2018-11-02T13:22:00", "cpe": ["cpe:/o:microsoft:windows_10:1703", "cpe:/o:microsoft:windows_server_2016:1709", "cpe:/o:microsoft:windows_server_2008:r2", "cpe:/o:microsoft:windows_server_2012:r2", "cpe:/o:microsoft:windows_server_2016:1803", "cpe:/o:microsoft:windows_10:1607", "cpe:/o:microsoft:windows_rt_8.1:-", "cpe:/o:microsoft:windows_8.1:-", "cpe:/o:microsoft:windows_10:1803", "cpe:/o:microsoft:windows_server_2016:-", "cpe:/o:microsoft:windows_10:1709", "cpe:/o:microsoft:windows_7:-", "cpe:/o:microsoft:windows_server_2012:-", "cpe:/o:microsoft:windows_10:-", "cpe:/o:microsoft:windows_server_2008:-"], "id": "CVE-2018-8443", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8443", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"]}, {"lastseen": "2023-02-09T14:32:50", "description": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2018-09-13T00:29:00", "type": "cve", "title": "CVE-2018-8442", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8336", "CVE-2018-8419", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8445", "CVE-2018-8446"], "modified": "2018-11-02T13:21:00", "cpe": ["cpe:/o:microsoft:windows_10:1703", "cpe:/o:microsoft:windows_server_2016:1709", "cpe:/o:microsoft:windows_server_2008:r2", "cpe:/o:microsoft:windows_server_2012:r2", "cpe:/o:microsoft:windows_server_2016:1803", "cpe:/o:microsoft:windows_10:1607", "cpe:/o:microsoft:windows_rt_8.1:-", "cpe:/o:microsoft:windows_8.1:-", "cpe:/o:microsoft:windows_10:1803", "cpe:/o:microsoft:windows_server_2016:-", "cpe:/o:microsoft:windows_10:1709", "cpe:/o:microsoft:windows_7:-", "cpe:/o:microsoft:windows_server_2012:-", "cpe:/o:microsoft:windows_10:-", "cpe:/o:microsoft:windows_server_2008:-"], "id": "CVE-2018-8442", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8442", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"]}, {"lastseen": "2023-02-09T14:32:51", "description": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2018-09-13T00:29:00", "type": "cve", "title": "CVE-2018-8446", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8336", "CVE-2018-8419", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8445", "CVE-2018-8446"], "modified": "2018-11-19T18:41:00", "cpe": ["cpe:/o:microsoft:windows_10:1703", "cpe:/o:microsoft:windows_server_2016:1709", "cpe:/o:microsoft:windows_server_2008:r2", "cpe:/o:microsoft:windows_server_2012:r2", "cpe:/o:microsoft:windows_server_2016:1803", "cpe:/o:microsoft:windows_10:1607", "cpe:/o:microsoft:windows_rt_8.1:-", "cpe:/o:microsoft:windows_8.1:-", "cpe:/o:microsoft:windows_10:1803", "cpe:/o:microsoft:windows_server_2016:-", "cpe:/o:microsoft:windows_10:1709", "cpe:/o:microsoft:windows_7:-", "cpe:/o:microsoft:windows_server_2012:-", "cpe:/o:microsoft:windows_10:-", "cpe:/o:microsoft:windows_server_2008:-"], "id": "CVE-2018-8446", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8446", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"]}, {"lastseen": "2023-02-09T14:32:40", "description": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows Server 2008, Windows 7, Windows Server 2008 R2. This CVE ID is unique from CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2018-09-13T00:29:00", "type": "cve", "title": "CVE-2018-8336", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8336", "CVE-2018-8419", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8445", "CVE-2018-8446"], "modified": "2018-11-02T13:10:00", "cpe": ["cpe:/o:microsoft:windows_7:-", "cpe:/o:microsoft:windows_server_2008:r2", "cpe:/o:microsoft:windows_server_2008:-"], "id": "CVE-2018-8336", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8336", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:itanium:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:itanium:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*"]}], "nessus": [{"lastseen": "2023-02-06T14:27:48", "description": "The remote Windows host is missing security update 4457984 or cumulative update 4458010. It is, therefore, affected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could potentially disclose contents of System memory.\n (CVE-2018-8271)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2018-8424)\n\n - A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-8392, CVE-2018-8393)\n\n - A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files. An attacker who successfully exploited the vulnerability could execute arbitrary code.\n (CVE-2018-8475)\n\n - A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system. (CVE-2018-8420)\n\n - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2018-8433)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2018-8447)\n\n - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2018-8440)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2018-8442, CVE-2018-8443)\n\n - An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2018-8419)\n\n - An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. (CVE-2018-8434)\n\n - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8332)\n\n - An elevation of privilege vulnerability exists in Windows that allows a sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system. This vulnerability by itself does not allow arbitrary code execution. However, the vulnerability could allow arbitrary code to run if an attacker uses it in combination with another vulnerability, such as a remote code execution vulnerability or another elevation of privilege vulnerability, that can leverage the elevated privileges when code execution is attempted.\n The security update addresses the vulnerability by correcting how Windows parses files. (CVE-2018-8468)\n\n - A remote code execution vulnerability exists when Microsoft .NET Framework processes input. An attacker who successfully exploited this vulnerability could take control of an affected system. (CVE-2018-8421)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2018-8336, CVE-2018-8446)", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-09-11T00:00:00", "type": "nessus", "title": "KB4457984: Windows Server 2008 September 2018 Security Update", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8271", "CVE-2018-8332", "CVE-2018-8336", "CVE-2018-8392", "CVE-2018-8393", "CVE-2018-8419", "CVE-2018-8420", "CVE-2018-8421", "CVE-2018-8424", "CVE-2018-8433", "CVE-2018-8434", "CVE-2018-8440", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8446", "CVE-2018-8447", "CVE-2018-8468", "CVE-2018-8475"], "modified": "2022-03-29T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS18_SEP_4458010.NASL", "href": "https://www.tenable.com/plugins/nessus/117420", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(117420);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/03/29\");\n\n script_cve_id(\n \"CVE-2018-8271\",\n \"CVE-2018-8332\",\n \"CVE-2018-8336\",\n \"CVE-2018-8392\",\n \"CVE-2018-8393\",\n \"CVE-2018-8419\",\n \"CVE-2018-8420\",\n \"CVE-2018-8421\",\n \"CVE-2018-8424\",\n \"CVE-2018-8433\",\n \"CVE-2018-8434\",\n \"CVE-2018-8440\",\n \"CVE-2018-8442\",\n \"CVE-2018-8443\",\n \"CVE-2018-8446\",\n \"CVE-2018-8447\",\n \"CVE-2018-8468\",\n \"CVE-2018-8475\"\n );\n script_xref(name:\"MSKB\", value:\"4457984\");\n script_xref(name:\"MSKB\", value:\"4458010\");\n script_xref(name:\"MSFT\", value:\"MS18-4457984\");\n script_xref(name:\"MSFT\", value:\"MS18-4458010\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/18\");\n\n script_name(english:\"KB4457984: Windows Server 2008 September 2018 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4457984\nor cumulative update 4458010. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists in\n Windows when the Windows bowser.sys kernel-mode driver\n fails to properly handle objects in memory. An attacker\n who successfully exploited the vulnerability could\n potentially disclose contents of System memory.\n (CVE-2018-8271)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8424)\n\n - A buffer overflow vulnerability exists in the Microsoft\n JET Database Engine that could allow remote code\n execution on an affected system. An attacker who\n successfully exploited this vulnerability could take\n control of an affected system. An attacker could then\n install programs; view, change, or delete data; or\n create new accounts with full user rights. Users whose\n accounts are configured to have fewer user rights on the\n system could be less impacted than users who operate\n with administrative user rights. (CVE-2018-8392,\n CVE-2018-8393)\n\n - A remote code execution vulnerability exists when\n Windows does not properly handle specially crafted image\n files. An attacker who successfully exploited the\n vulnerability could execute arbitrary code.\n (CVE-2018-8475)\n\n - A remote code execution vulnerability exists when the\n Microsoft XML Core Services MSXML parser processes user\n input. An attacker who successfully exploited the\n vulnerability could run malicious code remotely to take\n control of the users system. (CVE-2018-8420)\n\n - An information disclosure vulnerability exists when the\n Windows Graphics component improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. An authenticated attacker\n could exploit this vulnerability by running a specially\n crafted application. The update addresses the\n vulnerability by correcting how the Windows Graphics\n Component handles objects in memory. (CVE-2018-8433)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8447)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles calls to Advanced Local\n Procedure Call (ALPC). An attacker who successfully\n exploited this vulnerability could run arbitrary code in\n the security context of the local system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2018-8440)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2018-8442, CVE-2018-8443)\n\n - An information disclosure vulnerability exists when the\n Windows kernel fails to properly initialize a memory\n address. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2018-8419)\n\n - An information disclosure vulnerability exists when\n Windows Hyper-V on a host operating system fails to\n properly validate input from an authenticated user on a\n guest operating system. (CVE-2018-8434)\n\n - A remote code execution vulnerability exists when the\n Windows font library improperly handles specially\n crafted embedded fonts. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2018-8332)\n\n - An elevation of privilege vulnerability exists in\n Windows that allows a sandbox escape. An attacker who\n successfully exploited the vulnerability could use the\n sandbox escape to elevate privileges on an affected\n system. This vulnerability by itself does not allow\n arbitrary code execution. However, the vulnerability\n could allow arbitrary code to run if an attacker uses it\n in combination with another vulnerability, such as a\n remote code execution vulnerability or another elevation\n of privilege vulnerability, that can leverage the\n elevated privileges when code execution is attempted.\n The security update addresses the vulnerability by\n correcting how Windows parses files. (CVE-2018-8468)\n\n - A remote code execution vulnerability exists when\n Microsoft .NET Framework processes input. An attacker\n who successfully exploited this vulnerability could take\n control of an affected system. (CVE-2018-8421)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8336, CVE-2018-8446)\");\n # https://support.microsoft.com/en-us/help/4457984/windows-server-2008-update-kb4457984\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?70366c1b\");\n # https://support.microsoft.com/en-us/help/4458010/windows-server-2008-update-kb4458010\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3a9824bb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4457984 or Cumulative Update KB4458010.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-8421\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft Windows ALPC Task Scheduler Local Privilege Elevation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:\"CANVAS\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/09/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/09/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/09/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-09\";\nkbs = make_list('4457984', '4458010');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(vista:'2') <= 0)\n audit(AUDIT_OS_SP_NOT_VULN);\n\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Vista\" >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.0\",\n sp:2,\n rollup_date:\"09_2018\",\n bulletin:bulletin,\n rollup_kb_list:[4457984, 4458010])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-02-07T14:28:23", "description": "The remote Windows host is missing security update 4457145 or cumulative update 4457144. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2018-8457)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2018-8424)\n\n - An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability by running a specially crafted application. The security update addresses the vulnerability by helping to ensure that the Windows Kernel API properly handles objects in memory.\n (CVE-2018-8410)\n\n - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2018-8440)\n\n - A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-8392, CVE-2018-8393)\n\n - A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files. An attacker who successfully exploited the vulnerability could execute arbitrary code.\n (CVE-2018-8475)\n\n - A remote code execution vulnerability exists when Microsoft .NET Framework processes input. An attacker who successfully exploited this vulnerability could take control of an affected system. (CVE-2018-8421)\n\n - An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory. (CVE-2018-8433)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2018-8447)\n\n - A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system. (CVE-2018-8420)\n\n - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.\n (CVE-2018-8452)\n\n - An elevation of privilege vulnerability exists in Windows that allows a sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system. This vulnerability by itself does not allow arbitrary code execution. However, the vulnerability could allow arbitrary code to run if an attacker uses it in combination with another vulnerability, such as a remote code execution vulnerability or another elevation of privilege vulnerability, that can leverage the elevated privileges when code execution is attempted.\n The security update addresses the vulnerability by correcting how Windows parses files. (CVE-2018-8468)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2018-8442, CVE-2018-8443)\n\n - An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2018-8419)\n\n - An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. (CVE-2018-8434)\n\n - An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could potentially disclose contents of System memory.\n (CVE-2018-8271)\n\n - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8332)\n\n - An information disclosure vulnerability exists when the browser scripting engine improperly handle object types.\n An attacker who has successfully exploited this vulnerability might be able to read privileged data across trust boundaries. In browsing scenarios, an attacker could convince a user to visit a malicious site and leverage the vulnerability to obtain privileged information from the browser process, such as sensitive data from other opened tabs. An attacker could also inject malicious code into advertising networks used by trusted sites or embed malicious code on a compromised, but trusted, site. The security update addresses the vulnerability by correcting how the browser scripting engine handles object types. (CVE-2018-8315)\n\n - A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition. An attacker could use the UXSS vulnerability to access any session belonging to web pages currently opened (or cached) by the browser at the time the attack is triggered. (CVE-2018-8470)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2018-8336, CVE-2018-8446)", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-09-11T00:00:00", "type": "nessus", "title": "KB4457145: Windows 7 and Windows Server 2008 R2 September 2018 Security Update", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8271", "CVE-2018-8315", "CVE-2018-8332", "CVE-2018-8336", "CVE-2018-8392", "CVE-2018-8393", "CVE-2018-8410", "CVE-2018-8419", "CVE-2018-8420", "CVE-2018-8421", "CVE-2018-8422", "CVE-2018-8424", "CVE-2018-8433", "CVE-2018-8434", "CVE-2018-8440", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8446", "CVE-2018-8447", "CVE-2018-8452", "CVE-2018-8457", "CVE-2018-8468", "CVE-2018-8470", "CVE-2018-8475"], "modified": "2022-03-29T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS18_SEP_4457144.NASL", "href": "https://www.tenable.com/plugins/nessus/117418", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(117418);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/03/29\");\n\n script_cve_id(\n \"CVE-2018-8271\",\n \"CVE-2018-8315\",\n \"CVE-2018-8332\",\n \"CVE-2018-8336\",\n \"CVE-2018-8392\",\n \"CVE-2018-8393\",\n \"CVE-2018-8410\",\n \"CVE-2018-8419\",\n \"CVE-2018-8420\",\n \"CVE-2018-8421\",\n \"CVE-2018-8422\",\n \"CVE-2018-8424\",\n \"CVE-2018-8433\",\n \"CVE-2018-8434\",\n \"CVE-2018-8440\",\n \"CVE-2018-8442\",\n \"CVE-2018-8443\",\n \"CVE-2018-8446\",\n \"CVE-2018-8447\",\n \"CVE-2018-8452\",\n \"CVE-2018-8457\",\n \"CVE-2018-8468\",\n \"CVE-2018-8470\",\n \"CVE-2018-8475\"\n );\n script_bugtraq_id(\n 105153,\n 105207,\n 105213,\n 105214,\n 105217,\n 105222,\n 105228,\n 105234,\n 105238,\n 105239,\n 105246,\n 105247,\n 105248,\n 105251,\n 105252,\n 105256,\n 105257,\n 105259,\n 105261,\n 105264,\n 105267,\n 105275,\n 105277,\n 105357\n );\n script_xref(name:\"MSKB\", value:\"4457144\");\n script_xref(name:\"MSKB\", value:\"4457145\");\n script_xref(name:\"MSFT\", value:\"MS18-4457144\");\n script_xref(name:\"MSFT\", value:\"MS18-4457145\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/18\");\n\n script_name(english:\"KB4457145: Windows 7 and Windows Server 2008 R2 September 2018 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4457145\nor cumulative update 4457144. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8457)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8424)\n\n - An elevation of privilege vulnerability exists when the\n Windows Kernel API improperly handles registry objects\n in memory. An attacker who successfully exploited the\n vulnerability could gain elevated privileges on a\n targeted system. A locally authenticated attacker could\n exploit this vulnerability by running a specially\n crafted application. The security update addresses the\n vulnerability by helping to ensure that the Windows\n Kernel API properly handles objects in memory.\n (CVE-2018-8410)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles calls to Advanced Local\n Procedure Call (ALPC). An attacker who successfully\n exploited this vulnerability could run arbitrary code in\n the security context of the local system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2018-8440)\n\n - A buffer overflow vulnerability exists in the Microsoft\n JET Database Engine that could allow remote code\n execution on an affected system. An attacker who\n successfully exploited this vulnerability could take\n control of an affected system. An attacker could then\n install programs; view, change, or delete data; or\n create new accounts with full user rights. Users whose\n accounts are configured to have fewer user rights on the\n system could be less impacted than users who operate\n with administrative user rights. (CVE-2018-8392,\n CVE-2018-8393)\n\n - A remote code execution vulnerability exists when\n Windows does not properly handle specially crafted image\n files. An attacker who successfully exploited the\n vulnerability could execute arbitrary code.\n (CVE-2018-8475)\n\n - A remote code execution vulnerability exists when\n Microsoft .NET Framework processes input. An attacker\n who successfully exploited this vulnerability could take\n control of an affected system. (CVE-2018-8421)\n\n - An information disclosure vulnerability exists when the\n Windows Graphics component improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. An authenticated attacker\n could exploit this vulnerability by running a specially\n crafted application. The update addresses the\n vulnerability by correcting how the Windows Graphics\n Component handles objects in memory. (CVE-2018-8433)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8447)\n\n - A remote code execution vulnerability exists when the\n Microsoft XML Core Services MSXML parser processes user\n input. An attacker who successfully exploited the\n vulnerability could run malicious code remotely to take\n control of the users system. (CVE-2018-8420)\n\n - An information disclosure vulnerability exists when the\n scripting engine does not properly handle objects in\n memory in Microsoft browsers. An attacker who\n successfully exploited the vulnerability could obtain\n information to further compromise the users system.\n (CVE-2018-8452)\n\n - An elevation of privilege vulnerability exists in\n Windows that allows a sandbox escape. An attacker who\n successfully exploited the vulnerability could use the\n sandbox escape to elevate privileges on an affected\n system. This vulnerability by itself does not allow\n arbitrary code execution. However, the vulnerability\n could allow arbitrary code to run if an attacker uses it\n in combination with another vulnerability, such as a\n remote code execution vulnerability or another elevation\n of privilege vulnerability, that can leverage the\n elevated privileges when code execution is attempted.\n The security update addresses the vulnerability by\n correcting how Windows parses files. (CVE-2018-8468)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2018-8442, CVE-2018-8443)\n\n - An information disclosure vulnerability exists when the\n Windows kernel fails to properly initialize a memory\n address. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2018-8419)\n\n - An information disclosure vulnerability exists when\n Windows Hyper-V on a host operating system fails to\n properly validate input from an authenticated user on a\n guest operating system. (CVE-2018-8434)\n\n - An information disclosure vulnerability exists in\n Windows when the Windows bowser.sys kernel-mode driver\n fails to properly handle objects in memory. An attacker\n who successfully exploited the vulnerability could\n potentially disclose contents of System memory.\n (CVE-2018-8271)\n\n - A remote code execution vulnerability exists when the\n Windows font library improperly handles specially\n crafted embedded fonts. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2018-8332)\n\n - An information disclosure vulnerability exists when the\n browser scripting engine improperly handle object types.\n An attacker who has successfully exploited this\n vulnerability might be able to read privileged data\n across trust boundaries. In browsing scenarios, an\n attacker could convince a user to visit a malicious site\n and leverage the vulnerability to obtain privileged\n information from the browser process, such as sensitive\n data from other opened tabs. An attacker could also\n inject malicious code into advertising networks used by\n trusted sites or embed malicious code on a compromised,\n but trusted, site. The security update addresses the\n vulnerability by correcting how the browser scripting\n engine handles object types. (CVE-2018-8315)\n\n - A security feature bypass vulnerability exists in\n Internet Explorer due to how scripts are handled that\n allows a universal cross-site scripting (UXSS)\n condition. An attacker could use the UXSS vulnerability\n to access any session belonging to web pages currently\n opened (or cached) by the browser at the time the attack\n is triggered. (CVE-2018-8470)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8336, CVE-2018-8446)\");\n # https://support.microsoft.com/en-us/help/4457144/windows-7-update-kb4457144\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?955c2a0f\");\n # https://support.microsoft.com/en-us/help/4457145/windows-7-update-kb4457145\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?b64a9795\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4457145 or Cumulative Update KB4457144.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-8421\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft Windows ALPC Task Scheduler Local Privilege Elevation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:\"CANVAS\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/09/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/09/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/09/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-09\";\nkbs = make_list('4457144', '4457145');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win7:'1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.1\",\n sp:1,\n rollup_date:\"09_2018\",\n bulletin:bulletin,\n rollup_kb_list:[4457144, 4457145])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2023-02-08T15:51:34", "description": "### *Detect date*:\n09/11/2018\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, gain privileges.\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:\n\n### *Affected products*:\nWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) \nWindows 10 for 32-bit Systems \nWindows Server, version 1803 (Server Core Installation) \nMicrosoft Office 2016 for Mac \nInternet Explorer 9 \nWindows 10 for x64-based Systems \nWindows Server 2012 (Server Core installation) \nWindows Server 2016 (Server Core installation) \nWindows 7 for x64-based Systems Service Pack 1 \nWindows 8.1 for 32-bit systems \nWindows Server 2008 for 32-bit Systems Service Pack 2 \nWindows 8.1 for x64-based systems \nWindows Server 2012 \nMicrosoft Office 2016 Click-to-Run (C2R) for 64-bit editions \nMicrosoft Office 2016 Click-to-Run (C2R) for 32-bit editions \nInternet Explorer 11 \nWindows Server 2008 for x64-based Systems Service Pack 2 \nWindows Server 2016 \nWindows 10 Version 1709 for x64-based Systems \nWindows RT 8.1 \nWindows Server 2008 for Itanium-Based Systems Service Pack 2 \nWindows 10 Version 1703 for x64-based Systems \nWindows Server 2012 R2 (Server Core installation) \nWindows Server 2008 R2 for Itanium-Based Systems Service Pack 1 \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \nWindows 10 Version 1803 for x64-based Systems \nWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) \nWindows 10 Version 1607 for 32-bit Systems \nWindows 10 Version 1607 for x64-based Systems \nWindows 7 for 32-bit Systems Service Pack 1 \nWindows 10 Version 1709 for 32-bit Systems \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 \nWindows 10 Version 1703 for 32-bit Systems \nInternet Explorer 10 \nWindows Server 2012 R2 \nWindows 10 Version 1803 for 32-bit Systems\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2018-8475](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8475>) \n[CVE-2018-8419](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8419>) \n[CVE-2018-8447](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8447>) \n[CVE-2018-8420](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8420>) \n[CVE-2018-8468](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8468>) \n[CVE-2018-8434](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8434>) \n[CVE-2018-8332](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8332>) \n[CVE-2018-8392](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8392>) \n[CVE-2018-8393](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8393>) \n[CVE-2018-8336](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8336>) \n[CVE-2018-8442](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8442>) \n[CVE-2018-8271](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8271>) \n[CVE-2018-8410](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8410>) \n[CVE-2018-8422](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8422>) \n[CVE-2018-8446](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8446>) \n[CVE-2018-8433](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8433>) \n[CVE-2018-8440](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8440>) \n[CVE-2018-8424](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8424>) \n[CVE-2018-8443](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8443>) \n[ADV180022](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180022>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Internet Explorer](<https://threats.kaspersky.com/en/product/Microsoft-Internet-Explorer/>)\n\n### *CVE-IDS*:\n[CVE-2018-8336](<https://vulners.com/cve/CVE-2018-8336>)2.1Warning \n[CVE-2018-8433](<https://vulners.com/cve/CVE-2018-8433>)1.9Warning \n[CVE-2018-8442](<https://vulners.com/cve/CVE-2018-8442>)2.1Warning \n[CVE-2018-8440](<https://vulners.com/cve/CVE-2018-8440>)7.2High \n[CVE-2018-8392](<https://vulners.com/cve/CVE-2018-8392>)9.3Critical \n[CVE-2018-8410](<https://vulners.com/cve/CVE-2018-8410>)7.2High \n[CVE-2018-8332](<https://vulners.com/cve/CVE-2018-8332>)9.3Critical \n[CVE-2018-8422](<https://vulners.com/cve/CVE-2018-8422>)4.3Warning \n[CVE-2018-8271](<https://vulners.com/cve/CVE-2018-8271>)2.1Warning \n[CVE-2018-8443](<https://vulners.com/cve/CVE-2018-8443>)2.1Warning \n[CVE-2018-8475](<https://vulners.com/cve/CVE-2018-8475>)6.8High \n[CVE-2018-8419](<https://vulners.com/cve/CVE-2018-8419>)2.1Warning \n[CVE-2018-8434](<https://vulners.com/cve/CVE-2018-8434>)5.2High \n[CVE-2018-8420](<https://vulners.com/cve/CVE-2018-8420>)9.3Critical \n[CVE-2018-8424](<https://vulners.com/cve/CVE-2018-8424>)4.3Warning \n[CVE-2018-8468](<https://vulners.com/cve/CVE-2018-8468>)4.3Warning \n[CVE-2018-8393](<https://vulners.com/cve/CVE-2018-8393>)9.3Critical \n[CVE-2018-8446](<https://vulners.com/cve/CVE-2018-8446>)2.1Warning \n[CVE-2018-8447](<https://vulners.com/cve/CVE-2018-8447>)7.6Critical\n\n### *KB list*:\n[4457984](<http://support.microsoft.com/kb/4457984>) \n[4458010](<http://support.microsoft.com/kb/4458010>) \n[4457144](<http://support.microsoft.com/kb/4457144>) \n[4457145](<http://support.microsoft.com/kb/4457145>) \n[4457426](<http://support.microsoft.com/kb/4457426>)\n\n### *Microsoft official advisories*:", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-09-11T00:00:00", "type": "kaspersky", "title": "KLA11890 Multiple vulnerabilities in Microsoft Products (ESU)", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8271", "CVE-2018-8332", "CVE-2018-8336", "CVE-2018-8392", "CVE-2018-8393", "CVE-2018-8410", "CVE-2018-8419", "CVE-2018-8420", "CVE-2018-8422", "CVE-2018-8424", "CVE-2018-8433", "CVE-2018-8434", "CVE-2018-8440", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8446", "CVE-2018-8447", "CVE-2018-8468", "CVE-2018-8475"], "modified": "2022-01-18T00:00:00", "id": "KLA11890", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11890/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2020-06-08T23:06:14", "description": "This host is missing a critical security\n update according to Microsoft KB4457144.", "cvss3": {}, "published": "2018-09-12T00:00:00", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4457144)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-8336", "CVE-2018-8443", "CVE-2018-8410", "CVE-2018-8442", "CVE-2018-8419", "CVE-2018-8433", "CVE-2018-8271", "CVE-2018-8422", "CVE-2018-8424", "CVE-2018-8434", "CVE-2018-8447", "CVE-2018-8452", "CVE-2018-5391", "CVE-2018-8392", "CVE-2018-8440", "CVE-2018-8420", "CVE-2018-8393", "CVE-2018-8332", "CVE-2018-8457", "CVE-2018-8475", "CVE-2018-8446", "CVE-2018-8315", "CVE-2018-8468", "CVE-2018-8470"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310814015", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814015", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows Multiple Vulnerabilities (KB4457144)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814015\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-5391\", \"CVE-2018-8271\", \"CVE-2018-8315\", \"CVE-2018-8332\",\n \"CVE-2018-8336\", \"CVE-2018-8392\", \"CVE-2018-8393\", \"CVE-2018-8410\",\n \"CVE-2018-8419\", \"CVE-2018-8420\", \"CVE-2018-8422\", \"CVE-2018-8424\",\n \"CVE-2018-8433\", \"CVE-2018-8434\", \"CVE-2018-8440\", \"CVE-2018-8442\",\n \"CVE-2018-8443\", \"CVE-2018-8446\", \"CVE-2018-8447\", \"CVE-2018-8452\",\n \"CVE-2018-8457\", \"CVE-2018-8468\", \"CVE-2018-8470\", \"CVE-2018-8475\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-09-12 12:17:54 +0530 (Wed, 12 Sep 2018)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4457144)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4457144.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaw exists due to,\n\n - Denial of service vulnerability (named 'FragmentSmack').\n\n - Hyper-V on a host server fails to properly validate guest operating system\n user input.\n\n - Windows bowser.sys kernel-mode driver fails to properly handle objects in\n memory.\n\n - Browser scripting engine improperly handle object types.\n\n - Windows font library improperly handles specially crafted embedded fonts.\n\n - Windows kernel improperly handles objects in memory.\n\n - Microsoft JET Database Engine improperly handles objects in memory.\n\n - Windows Kernel API improperly handles registry objects in memory.\n\n - Windows kernel fails to properly initialize a memory address.\n\n - MSXML parser improperly processes user input.\n\n - Windows GDI component improperly handles objects in memory.\n\n - Windows GDI component improperly discloses the contents of its memory.\n\n - Windows Graphics component improperly handles objects in memory.\n\n - Windows improperly handles calls to Advanced Local Procedure Call (ALPC).\n\n - Internet Explorer improperly accesses objects in memory.\n\n - Scripting engine improperly handles objects in memory.\n\n - Windows improperly parses files.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to crash the affected system, execute arbitrary code on the host operating system,\n disclose contents of System memory and also read privileged data across trust\n boundaries.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1\n\n - Microsoft Windows 7 for 32-bit/x64-based Systems Service Pack 1\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4457144\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win7:2, win7x64:2, win2008r2:2) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath){\n exit(0);\n}\n\nurlVer = fetch_file_version(sysPath:sysPath, file_name:\"Urlmon.dll\");\nif(!urlVer){\n exit(0);\n}\n\nif(version_is_less(version:urlVer, test_version:\"11.0.9600.19130\"))\n{\n report = report_fixed_ver(file_checked:sysPath + \"\\Urlmon.dll\",\n file_version:urlVer, vulnerable_range:\"Less than 11.0.9600.19130\");\n security_message(port:0, data:report);\n exit(0);\n}\n\nexit(99);", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "talosblog": [{"lastseen": "2018-09-17T17:31:06", "description": "Microsoft released its monthly set of security updates today for a variety of its products that address a variety of bugs. The latest Patch Tuesday covers 61 vulnerabilities, 17 of which are rated \"critical,\" 43 that are rated \"important\" and one that is considered to have \"moderate\" severity. \n \nThe advisories cover bugs in the Internet Explorer web browser, Jet Database Engine and the Chakra scripting engine, among other products and software. \n \nThis update also includes two critical advisories, one of which covers security updates to Adobe Flash, and another that deals with a denial-of-service vulnerability in the Microsoft Windows operating system. \n \n \n \n\n\n## Critical vulnerabilities\n\n \nMicrosoft released coverage for 17 critical bugs. Cisco Talos believes 16 of these are of special importance and need to be addressed by users immediately. \n \n[CVE-2018-0965](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965>) is a remote code execution vulnerability in the Windows Hyper-V hypervisor. An attacker can exploit this vulnerability by running a specially crafted application on a guest system that would cause the system operating Hyper-V to execute arbitrary code. The flaw lies in the way that Hyper-V validates inputs from an authenticated user on a guest OS. \n \n[CVE-2018-8367](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367>) is a remote code execution vulnerability in the Chakra scripting engine. The engine improperly handles objects in memory in the Microsoft Edge web browser that could allow an attacker to corrupt the system's memory and execute arbitrary code with the user's credentials. \n \n[CVE-2018-8420](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420>) is a remote code execution vulnerability in Microsoft XML Core Services MSXML. An attacker could trick the user into visiting a specially crafted, malicious website designed to invoke MSXML through a web browser, allowing the attacker to eventually run code and take control of the user's system. \n \n[CVE-2018-8461](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8461>) is a remote code execution vulnerability in Internet Explorer that exists when the web browser improperly accesses objects in memory. This bug could corrupt memory in a way that an attacker could execute arbitrary code with the same rights as the current user. A user would need to visit a specially crafted, malicious website to trigger this vulnerability. \n \n[CVE-2018-8475](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475>) is a remote code execution vulnerability in Windows OS, which exists due to the image-loading functionality improperly handling malformed image files. An attacker could exploit this bug by convincing a user to load a malformed image file from either a web page, email or other method. \n \n[CVE-2018-8332](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332>) is a remote code execution vulnerability in the Windows font library. There are multiple ways in which an attacker could exploit this flaw, including convincing the user to click on a malicious web page or providing the user with a specially crafted, malicious document. \n \n[CVE-2018-8391](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8391>) is a remote code execution vulnerability in the Chakra scripting engine. An attacker can exploit this flaw if a user is logged on with an administrative account. \n \n[CVE-2018-8439](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439>) is a remote code execution vulnerability in the Windows Hyper-V hypervisor. The bug exists in Hyper-V's validation on a host server. An attacker can exploit this flaw by running a specially crafted application on a guest operating system that could lead to the machine running Hyper-V executing arbitrary code. \n \n[CVE-2018-8447](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447>) is a remote code execution vulnerability in Internet Explorer. An attacker could exploit this vulnerability by tricking a user into visiting a specially crafted web page while using the Internet Explorer browser, or by taking advantage of a compromised website through advertisements or attachments that the user would have to click on. \n \n[CVE-2018-8456](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456>) and [CVE-2018-](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459>)[8459](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459>) are remote code execution vulnerabilities that exist in the Chakra scripting engine's handling of objects in memory. This bug could corrupt memory in a way that an attacker could execute arbitrary code with the same rights as the current user. \n \n[CVE-2018-8457](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457>) is a remote code execution vulnerability that exists in the way Microsoft web browsers' scripting engines handle objects in memory. An attacker could host a specially crafted website to exploit this vulnerability, and then convince the user to visit the website while using a Microsoft web browser, or they could embed an ActiveX control that is marked \"safe for initialization\" in a Microsoft Office file or an application that hosts the browser's rendering engine. \n \n[CVE-2018-8464](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464>) is a remote code execution vulnerability in Microsoft Edge's PDF reader that exists in the way the reader handles objects in memory. An attacker could exploit this bug by convincing a user to click on a web page that contains a malicious PDF, or by hosting the PDF on websites that host user-provided content. \n \n[CVE-2018-8465](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465>), [CVE-2018-8466](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466>) and [CVE-2018-8467](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467>) are remote code execution vulnerabilities in the Chakra scripting engine that lie in the way it handles objects in memory in the Microsoft Edge web browser. An attacker can exploit these bugs by tricking the user into opening a malicious web page, or an advertisement that is hosted on a website that allows user-provided content. \n \nThe other critical vulnerability is: \n\n\n * [CVE-2018-8421 \u2014 .NET Framework Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8421>)\n \n\n\n## Important vulnerabilities\n\n \nThere is also coverage for 43 important vulnerabilities, 11 of which we wish to highlight. \n \n[CVE-2018-8354](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354>) is a remote code execution vulnerability that exists in the way the scripting engine handles objects in memory in the Microsoft Edge web browser. A user would need to visit a specially crafted, malicious website in order to trigger this vulnerability. \n \n[CVE-2018-8392](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392>) and [CVE-2018-8393](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393>) are buffer overflow vulnerabilities in the Microsoft Jet Database Engine. To exploit these bugs, a user must open a specially crafted Excel file while using an at-risk version of Windows. An attacker could exploit these vulnerabilities to execute code on the victim's machine at an administrator's level. \n \n[CVE-2018-8430](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8430>) is a remote code execution vulnerability in Microsoft Word 2013 and 2016. An attacker can exploit this by tricking a user into opening a specially crafted, malicious PDF. \n \n[CVE-2018-8447](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447>) is an elevation of privilege vulnerability that lies in the way Windows processes calls to Advanced Local Procedure Call (ALPC). An attacker would need to log onto the system directly in order to exploit this vulnerability, and then run a specially crafted application. \n \n[CVE-2018-8331](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8331>) is a remote code execution vulnerability in Microsoft Excel that exists when the software fails to correctly handle objects in memory. A user could trigger this bug by opening a specially crafted, malicious file in an email or on a web page. \n \n[CVE-2018-8315](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315>) is an information disclosure vulnerability in Microsoft's scripting engine that could expose uninitialized memory if exploited. An attacker could access this information by convincing a user to visit a malicious website and then leveraging the vulnerability to obtain privileged data from the browser process. \n \n[CVE-2018-8335](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335>) is a denial-of-service vulnerability in the Microsoft Server Block Message (SMB). An attacker can send a specially crafted request to the server to trigger this vulnerability. \n \n[CVE-2018-8425](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425>) is a spoofing vulnerability in the Microsoft Edge web browser. The bug lies in the way the browser handles specific HTML content. If an attacker correctly exploits this bug, a user could be tricked into thinking they are visiting a legitimate website when they are actually on a malicious page. \n \n[CVE-2018-8440](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440>) is an elevation of privilege vulnerability that occurs when Windows incorrectly handles calls to Advanced Local Procedure Call (APLC). An attacker needs to log onto the system directly to exploit this vulnerability, and then run a specially crafted application to take over the system. This vulnerability has been spotted in the wild as part of several pieces of malware. \n \nThe other vulnerabilities that are rated \"important\" are: \n \n\n\n * [CVE-2018-8271 \u2014 Windows Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271>)\n * [CVE-2018-8336 \u2014 Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8336>)\n * [CVE-2018-8337 \u2014 Windows Subsystem for Linux Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337>)\n * [CVE-2018-8366 \u2014 Microsoft Edge Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366>)\n * [CVE-2018-8409 \u2014 ASP.NET Core Denial of Service](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8409>)\n * [CVE-2018-8410 \u2014 Windows Registry Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410>)\n * [CVE-2018-8424 \u2014 Windows GDI Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424>)\n * [CVE-2018-8426 \u2014 Microsoft Office SharePoint XSS Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8426>)\n * [CVE-2018-8428 \u2014 Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8428>)\n * [CVE-2018-8429 \u2014 Microsoft Excel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8429>)\n * [CVE-2018-8431 \u2014 Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8431>)\n * [CVE-2018-8433 \u2014 Microsoft Graphics Component Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433>)\n * [CVE-2018-8434 \u2014 Windows Hyper-V Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434>)\n * [CVE-2018-8435 \u2014 Windows Hyper-V Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435>)\n * [CVE-2018-8436 \u2014 Windows Hyper-V Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436>)\n * [CVE-2018-8437 \u2014 Windows Hyper-V Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437>)\n * [CVE-2018-8438 \u2014 Windows Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438>)\n * [CVE-2018-8441 \u2014 Windows ALPC Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441>)\n * [CVE-2018-8442 \u2014 Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442>)\n * [CVE-2018-8443 \u2014 Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443>)\n * [CVE-2018-8444 \u2014 Windows SMB Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8444>)\n * [CVE-2018-8445 \u2014 Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445>)\n * [CVE-2018-8446 \u2014 Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446>)\n * [CVE-2018-8449 \u2014 Device Guard Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449>)\n * [CVE-2018-8452 \u2014 Scripting Engine Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452>)\n * [CVE-2018-8455 \u2014 Windows Kernel Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455>)\n * [CVE-2018-8462 \u2014 DirectX Graphics Kernel Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462>)\n * [CVE-2018-8463 \u2014 Microsoft Edge Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463>)\n * [CVE-2018-8468 \u2014 Windows Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468>)\n * [CVE-2018-8469 \u2014 Microsoft Edge Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469>)\n * [CVE-2018-8470 \u2014 Internet Explorer Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8470>)\n \n\n\n## Coverage\n\n \nIn response to these vulnerability disclosures, Talos is releasing the following Snort rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up-to-date by downloading the latest rule pack available for purchase on Snort.org. \n \n**Snort Rules:** 45142-45143, 47702-47703, 47717-47718, 47730-47741, 47745-47748 \n \n \n\n\n", "cvss3": {}, "published": "2018-09-11T11:56:00", "type": "talosblog", "title": "Microsoft Patch Tuesday - September 2018", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2018-0965", "CVE-2018-8271", "CVE-2018-8315", "CVE-2018-8331", "CVE-2018-8332", "CVE-2018-8335", "CVE-2018-8336", "CVE-2018-8337", "CVE-2018-8354", "CVE-2018-8366", "CVE-2018-8367", "CVE-2018-8391", "CVE-2018-8392", "CVE-2018-8393", "CVE-2018-8409", "CVE-2018-8410", "CVE-2018-8420", "CVE-2018-8421", "CVE-2018-8424", "CVE-2018-8425", "CVE-2018-8426", "CVE-2018-8428", "CVE-2018-8429", "CVE-2018-8430", "CVE-2018-8431", "CVE-2018-8433", "CVE-2018-8434", "CVE-2018-8435", "CVE-2018-8436", "CVE-2018-8437", "CVE-2018-8438", "CVE-2018-8439", "CVE-2018-8440", "CVE-2018-8441", "CVE-2018-8442", "CVE-2018-8443", "CVE-2018-8444", "CVE-2018-8445", "CVE-2018-8446", "CVE-2018-8447", "CVE-2018-8449", "CVE-2018-8452", "CVE-2018-8455", "CVE-2018-8456", "CVE-2018-8457", "CVE-2018-8459", "CVE-2018-8461", "CVE-2018-8462", "CVE-2018-8463", "CVE-2018-8464", "CVE-2018-8465", "CVE-2018-8466", "CVE-2018-8467", "CVE-2018-8468", "CVE-2018-8469", "CVE-2018-8470", "CVE-2018-8475"], "modified": "2018-09-12T17:20:48", "id": "TALOSBLOG:116422E24074F675755331EBA739BEB9", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/78jpAdLIztI/ms-tuesday.html", "cvss": {"score": 0.0, "vector": "NONE"}}]}