Attacker Value
Moderate
(1 user assessed)
Exploitability
High
(1 user assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2018-0952

Disclosure Date: August 15, 2018
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka “Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability.” This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.

Add Assessment

2
Ratings
  • Attacker Value
    Medium
  • Exploitability
    High
Technical Analysis

This vulnerability leverages a TOCTOU vulnerability in the “Standard Collector Service” used by Visual Studio. If an attacker can change the contents of an ETL file by winning a race condition, the file can then be written to an arbitrary location using a symlink. This can then be used to load an attacker controlled DLL into another process.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft

Products

  • visual studio 2015 -,
  • visual studio 2017 -,
  • visual studio 2017 15.8,
  • windows 10 -,
  • windows 10 1607,
  • windows 10 1703,
  • windows 10 1709,
  • windows 10 1803,
  • windows server 2016 -,
  • windows server 2016 1709,
  • windows server 2016 1803

Exploited in the Wild

Reported by:

Additional Info

Technical Analysis