Known Exploited Vulnerability
7.8
HIGH
CVE-2018-8589
Microsoft Win32k Privilege Escalation Vulnerabilit - [Actively Exploited]
Description

An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys, aka "Windows Win32k Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2.

INFO

Published Date :

Nov. 14, 2018, 1:29 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A privilege escalation vulnerability exists when Windows improperly handles calls to Win32k.sys. An attacker who successfully exploited this vulnerability could run remote code in the security context of the local system.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-8589 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8589 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8589.

URL Resource
http://www.securityfocus.com/bid/105796 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042140 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 25, 2024, 4:36 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 1 year ago
1 stars 1 fork 1 watcher
Born at : March 19, 2022, 6:41 a.m. This repo has been linked 17 different CVEs too.

A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.

C C++ ASL HTML

Updated: 2 weeks ago
114 stars 26 fork 26 watcher
Born at : Sept. 21, 2021, 1:57 a.m. This repo has been linked 17 different CVEs too.

Fully based on Advanced Windows exploitation. Kernel driver exploitation, browser exploitation, heap spraying etc....

Updated: 4 months, 1 week ago
10 stars 6 fork 6 watcher
Born at : Nov. 12, 2020, 8:37 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 2 months, 2 weeks ago
5 stars 1 fork 1 watcher
Born at : Sept. 1, 2020, 1:27 a.m. This repo has been linked 17 different CVEs too.

Resources for Windows exploit development

Updated: 1 week, 5 days ago
1504 stars 304 fork 304 watcher
Born at : May 26, 2020, 7:19 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Updated: 1 month, 1 week ago
110 stars 31 fork 31 watcher
Born at : Dec. 22, 2019, 11:49 a.m. This repo has been linked 33 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8589 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8589 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Dec. 14, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1042140 No Types Assigned http://www.securitytracker.com/id/1042140 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/105796 No Types Assigned http://www.securityfocus.com/bid/105796 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589 Patch, Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • CVE Modified by [email protected]

    Nov. 15, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042140 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105796 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8589 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8589 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.03%

score

0.48152

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability