Vulnerability Name: | CVE-2018-8129 (CCN-142232) | ||||||||||||
Assigned: | 2018-05-08 | ||||||||||||
Published: | 2018-05-08 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-8132. | ||||||||||||
CVSS v3 Severity: | 5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L) 4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-8129 Source: BID Type: Third Party Advisory, VDB Entry 104065 Source: CCN Type: BID-104065 Microsoft Windows Device Guard CVE-2018-8129 Local Security Bypass Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1040849 Source: XF Type: UNKNOWN ms-windows-cve20188129-sec-bypass(142232) Source: CCN Type: Microsoft Security TechCenter - May 2018 Windows Security Feature Bypass Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8129 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |