VDB-114529 · CVE-2018-0816 · BID 103248

Microsoft Windows up to Server 2016 GDI access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$5k-$25k0.03

A vulnerability has been found in Microsoft Windows (Operating System) and classified as critical. Affected by this vulnerability is some unknown functionality of the component GDI. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability.

The bug was discovered 03/13/2018. The weakness was shared 03/13/2018 with Zero Day Initiative as confirmed security update guide (Website). The advisory is shared at portal.msrc.microsoft.com. This vulnerability is known as CVE-2018-0816 since 12/01/2017. The attack can be launched remotely. A single authentication is required for exploitation. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 02/04/2021). MITRE ATT&CK project uses the attack technique T1068 for this issue. The advisory points out:

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The vulnerability scanner Nessus provides a plugin with the ID 108288 (KB4088786: Windows 10 March 2018 Security Update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91435 (Microsoft Windows Security Update March 2018).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (108288). The entries 114501, 114502, 114503 and 114504 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.6
VulDB Meta Temp Score: 7.5

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 7.0
Vendor Vector (Microsoft): 🔍

NVD Base Score: 7.0
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 108288
Nessus Name: KB4088786: Windows 10 March 2018 Security Update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 64127
OpenVAS Name: Microsoft Windows Multiple Vulnerabilities (KB4088776)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/01/2017 🔍
03/13/2018 +102 days 🔍
03/13/2018 +0 days 🔍
03/13/2018 +0 days 🔍
03/13/2018 +0 days 🔍
03/13/2018 +0 days 🔍
03/14/2018 +1 days 🔍
03/14/2018 +0 days 🔍
02/04/2021 +1058 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: portal.msrc.microsoft.com
Researcher: Marcin Wiazowski working with Trend Micro's Zero Day Initiative
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-0816 (🔍)
OVAL: 🔍

SecurityTracker: 1040515
SecurityFocus: 103248 - Microsoft Windows GDI Component CVE-2018-0816 Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 03/14/2018 11:03
Updated: 02/04/2021 17:48
Changes: 03/14/2018 11:03 (87), 06/05/2020 18:24 (6), 02/04/2021 17:45 (3), 02/04/2021 17:48 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!