cnvd-2018-06285
Vulnerability from cnvd

Title: Microsoft Windows GDI权限提升漏洞(CNVD-2018-06285)

Description:

Microsoft Windows是美国微软(Microsoft)公司发布的一系列操作系统。Windows Graphics Device Interface(GDI,图形设备接口)是其中的一个应用程序接口,它的主要任务是负责系统与绘图程序之间的信息交换,以及处理所有Windows程序的图形输出。

Microsoft Windows Server 2008 SP2、R2 SP1和Windows 7 SP1中的Windows GDI存在提权漏洞。本地攻击者可通过登录系统并运行特制的应用程序利用该漏洞在内核模式下执行任意代码。

Severity:

Patch Name: Microsoft Windows GDI权限提升漏洞(CNVD-2018-06285)的补丁

Patch Description:

Microsoft Windows是美国微软(Microsoft)公司发布的一系列操作系统。Windows Graphics Device Interface(GDI,图形设备接口)是其中的一个应用程序接口,它的主要任务是负责系统与绘图程序之间的信息交换,以及处理所有Windows程序的图形输出。

Microsoft Windows Server 2008 SP2、R2 SP1和Windows 7 SP1中的Windows GDI存在提权漏洞。本地攻击者可通过登录系统并运行特制的应用程序利用该漏洞在内核模式下执行任意代码。 目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。

Formal description:

目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0815

Reference: https://nvd.nist.gov/vuln/detail/CVE-2018-0815

Impacted products
Name
['Microsoft Windows Server 2008 R2 SP1', 'Microsoft Windows Server 2008 SP2', 'Microsoft Windows 7 SP1']
Show details on source website


{
  "bids": {
    "bid": {
      "bidNumber": "103234"
    }
  },
  "cves": {
    "cve": {
      "cveNumber": "CVE-2018-0815",
      "cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0815"
    }
  },
  "description": "Microsoft Windows\u662f\u7f8e\u56fd\u5fae\u8f6f\uff08Microsoft\uff09\u516c\u53f8\u53d1\u5e03\u7684\u4e00\u7cfb\u5217\u64cd\u4f5c\u7cfb\u7edf\u3002Windows Graphics Device Interface\uff08GDI\uff0c\u56fe\u5f62\u8bbe\u5907\u63a5\u53e3\uff09\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u5e94\u7528\u7a0b\u5e8f\u63a5\u53e3\uff0c\u5b83\u7684\u4e3b\u8981\u4efb\u52a1\u662f\u8d1f\u8d23\u7cfb\u7edf\u4e0e\u7ed8\u56fe\u7a0b\u5e8f\u4e4b\u95f4\u7684\u4fe1\u606f\u4ea4\u6362\uff0c\u4ee5\u53ca\u5904\u7406\u6240\u6709Windows\u7a0b\u5e8f\u7684\u56fe\u5f62\u8f93\u51fa\u3002\r\n\r\nMicrosoft Windows Server 2008 SP2\u3001R2 SP1\u548cWindows 7 SP1\u4e2d\u7684Windows GDI\u5b58\u5728\u63d0\u6743\u6f0f\u6d1e\u3002\u672c\u5730\u653b\u51fb\u8005\u53ef\u901a\u8fc7\u767b\u5f55\u7cfb\u7edf\u5e76\u8fd0\u884c\u7279\u5236\u7684\u5e94\u7528\u7a0b\u5e8f\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u5185\u6838\u6a21\u5f0f\u4e0b\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002",
  "discovererName": "Marcin Wiazowski working with Trend Micro\u0027s Zero Day Initiative",
  "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0815",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2018-06285",
  "openTime": "2018-03-26",
  "patchDescription": "Microsoft Windows\u662f\u7f8e\u56fd\u5fae\u8f6f\uff08Microsoft\uff09\u516c\u53f8\u53d1\u5e03\u7684\u4e00\u7cfb\u5217\u64cd\u4f5c\u7cfb\u7edf\u3002Windows Graphics Device Interface\uff08GDI\uff0c\u56fe\u5f62\u8bbe\u5907\u63a5\u53e3\uff09\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u5e94\u7528\u7a0b\u5e8f\u63a5\u53e3\uff0c\u5b83\u7684\u4e3b\u8981\u4efb\u52a1\u662f\u8d1f\u8d23\u7cfb\u7edf\u4e0e\u7ed8\u56fe\u7a0b\u5e8f\u4e4b\u95f4\u7684\u4fe1\u606f\u4ea4\u6362\uff0c\u4ee5\u53ca\u5904\u7406\u6240\u6709Windows\u7a0b\u5e8f\u7684\u56fe\u5f62\u8f93\u51fa\u3002\r\n\r\nMicrosoft Windows Server 2008 SP2\u3001R2 SP1\u548cWindows 7 SP1\u4e2d\u7684Windows GDI\u5b58\u5728\u63d0\u6743\u6f0f\u6d1e\u3002\u672c\u5730\u653b\u51fb\u8005\u53ef\u901a\u8fc7\u767b\u5f55\u7cfb\u7edf\u5e76\u8fd0\u884c\u7279\u5236\u7684\u5e94\u7528\u7a0b\u5e8f\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u5185\u6838\u6a21\u5f0f\u4e0b\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002 \u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Microsoft Windows GDI\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2018-06285\uff09\u7684\u8865\u4e01",
  "products": {
    "product": [
      "Microsoft Windows Server 2008 R2 SP1",
      "Microsoft Windows Server 2008 SP2",
      "Microsoft Windows 7 SP1"
    ]
  },
  "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2018-0815",
  "serverity": "\u4e2d",
  "submitTime": "2018-03-15",
  "title": "Microsoft Windows GDI\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2018-06285\uff09"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…