Vulnerability Name: | CVE-2018-0822 (CCN-138554) | ||||||||||||
Assigned: | 2017-12-01 | ||||||||||||
Published: | 2018-02-13 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | NTFS in Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way NTFS handles objects, aka "Windows NTFS Global Reparse Point Elevation of Privilege Vulnerability". | ||||||||||||
CVSS v3 Severity: | 7.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
6.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.4 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-0822 Source: BID Type: Third Party Advisory, VDB Entry 102942 Source: CCN Type: BID-102942 Microsoft Windows CVE-2018-0822 Local Privilege Escalation Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1040378 Source: XF Type: UNKNOWN ms-ntfs-cve20180822-priv-esc(138554) Source: CCN Type: Packet Storm Security [02-20-2018] Windows Global Reparse Point Security Feature Bypass / Privilege Escalation Source: CCN Type: Microsoft Security TechCenter - February 2018 Windows NTFS Global Reparse Point Elevation of Privilege Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0822 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [02-20-2018] Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry 44147 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |