Vulnerability Name: | CVE-2018-0877 (CCN-139663) | ||||||||||||
Assigned: | 2017-12-01 | ||||||||||||
Published: | 2018-03-13 | ||||||||||||
Updated: | 2022-05-23 | ||||||||||||
Summary: | The Desktop Bridge Virtual File System (VFS) in Windows 10 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to how file paths are managed, aka "Windows Desktop Bridge VFS Elevation of Privilege Vulnerability". | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-0877 Source: BID Type: Third Party Advisory, VDB Entry 103227 Source: CCN Type: BID-103227 Microsoft Windows Desktop Bridge VFS CVE-2018-0877 Local Privilege Escalation Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1040520 Source: XF Type: UNKNOWN ms-windows-cve20180877-priv-esc(139663) Source: CCN Type: Packet Storm Security [03-21-2018] Microsoft Windows Desktop Bridge VFS Privilege Escalation Source: CCN Type: Microsoft Security TechCenter - March 2018 Windows Desktop Bridge VFS Elevation of Privilege Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0877 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [03-20-2018] Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry 44313 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |