Executive Summary

Informations
Name CVE-2018-8169 First vendor Publication 2018-06-14
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in memory, aka "HIDParser Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8169

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-404 Improper Resource Shutdown or Release

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 4
Os 2
Os 1

Snort® IPS/IDS

Date Description
2018-07-12 Microsoft Windows hidparse.sys privilege escalation attempt
RuleID : 46958 - Revision : 2 - Type : OS-WINDOWS
2018-07-12 Microsoft Windows hidparse.sys privilege escalation attempt
RuleID : 46957 - Revision : 2 - Type : OS-WINDOWS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104356
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169
SECTRACK http://www.securitytracker.com/id/1041093

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 01:58:32
  • Multiple Updates
2024-02-01 12:16:13
  • Multiple Updates
2023-09-05 12:56:28
  • Multiple Updates
2023-09-05 01:15:55
  • Multiple Updates
2023-09-02 12:55:45
  • Multiple Updates
2023-09-02 01:16:12
  • Multiple Updates
2023-08-12 12:59:33
  • Multiple Updates
2023-08-12 01:15:29
  • Multiple Updates
2023-08-11 12:53:29
  • Multiple Updates
2023-08-11 01:15:54
  • Multiple Updates
2023-08-06 12:51:55
  • Multiple Updates
2023-08-06 01:15:26
  • Multiple Updates
2023-08-04 12:52:09
  • Multiple Updates
2023-08-04 01:15:34
  • Multiple Updates
2023-07-14 12:52:09
  • Multiple Updates
2023-07-14 01:15:32
  • Multiple Updates
2023-03-29 01:53:32
  • Multiple Updates
2023-03-28 12:15:51
  • Multiple Updates
2022-12-03 12:42:57
  • Multiple Updates
2021-05-04 13:20:54
  • Multiple Updates
2021-04-22 02:35:54
  • Multiple Updates
2020-05-23 01:19:25
  • Multiple Updates
2019-10-03 09:21:29
  • Multiple Updates
2018-06-18 17:19:13
  • Multiple Updates
2018-06-16 09:19:35
  • Multiple Updates
2018-06-14 17:19:21
  • First insertion