ID

VAR-201811-0470


CVE

CVE-2018-8256


TITLE

plural Microsoft Windows Product Remote Code Execution Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-010457

DESCRIPTION

A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka "Microsoft PowerShell Remote Code Execution Vulnerability." This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1. Vendors have identified this vulnerability as " Microsoft PowerShell Is a remote code execution vulnerability.The code could be executed remotely. Successfully exploiting this issue may result in the execution of arbitrary code in the context of the affected system. Failed exploit attempts will likely result in denial-of-service conditions

Trust: 1.89

sources: NVD: CVE-2018-8256 // JVNDB: JVNDB-2018-010457 // BID: 105781

AFFECTED PRODUCTS

vendor:microsoftmodel:powershell corescope:eqversion:6.1

Trust: 2.7

vendor:microsoftmodel:powershell corescope:eqversion:6.0

Trust: 2.7

vendor:microsoftmodel:microsoft.powershell.archivescope:eqversion:1.2.2.0

Trust: 2.4

vendor:microsoftmodel:windows server 2012scope:eqversion:r2

Trust: 1.8

vendor:microsoftmodel:windows 10scope:eqversion:1703

Trust: 1.6

vendor:microsoftmodel:windows 10scope:eqversion:1709

Trust: 1.6

vendor:microsoftmodel:windows 10scope:eqversion:1803

Trust: 1.6

vendor:microsoftmodel:windows 10scope:eqversion: -

Trust: 1.6

vendor:microsoftmodel:windows 10scope:eqversion:1809

Trust: 1.6

vendor:microsoftmodel:windows 7scope:eqversion: -

Trust: 1.6

vendor:microsoftmodel:windows 10scope:eqversion:1607

Trust: 1.6

vendor:microsoftmodel:windows server 2019scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows 8.1scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion:1709

Trust: 1.0

vendor:microsoftmodel:windows rt 8.1scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2008scope:eqversion:r2

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2012scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion:1803

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1607 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1607 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1703 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1703 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1709 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1709 for 64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1709 for arm64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1803 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1803 for arm64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1803 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1809 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1809 for arm64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1809 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 7scope:eqversion:for 32-bit systems sp1

Trust: 0.8

vendor:microsoftmodel:windows 7scope:eqversion:for x64-based systems sp1

Trust: 0.8

vendor:microsoftmodel:windows 8.1scope:eqversion:for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 8.1scope:eqversion:for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows rt 8.1scope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:version 1709 (server core installation)

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:version 1803 (server core installation)

Trust: 0.8

vendor:microsoftmodel:windows server 2008scope:eqversion:r2 for itanium-based systems sp1

Trust: 0.8

vendor:microsoftmodel:windows server 2008scope:eqversion:r2 for x64-based systems sp1

Trust: 0.8

vendor:microsoftmodel:windows server 2008scope:eqversion:r2 for x64-based systems sp1 (server core installation)

Trust: 0.8

vendor:microsoftmodel:windows server 2012scope:eqversion:none

Trust: 0.8

vendor:microsoftmodel:windows server 2012scope:eqversion:(server core installation)

Trust: 0.8

vendor:microsoftmodel:windows server 2012scope:eqversion:r2 (server core installation)

Trust: 0.8

vendor:microsoftmodel:windows server 2016scope:eqversion:none

Trust: 0.8

vendor:microsoftmodel:windows server 2016scope:eqversion:(server core installation)

Trust: 0.8

vendor:microsoftmodel:windows server 2019scope:eqversion:none

Trust: 0.8

vendor:microsoftmodel:windows server 2019scope:eqversion:(server core installation)

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:20190

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:20160

Trust: 0.3

vendor:microsoftmodel:windows server r2scope:eqversion:20120

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:20120

Trust: 0.3

vendor:microsoftmodel:windows server r2 for x64-based systems sp1scope:eqversion:2008

Trust: 0.3

vendor:microsoftmodel:windows server r2 for itanium-based systems sp1scope:eqversion:2008

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:18030

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:17090

Trust: 0.3

vendor:microsoftmodel:windows rtscope:eqversion:8.1

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:8.10

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systemsscope:eqversion:8.10

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systems sp1scope:eqversion:7

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systems sp1scope:eqversion:7

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1018090

Trust: 0.3

vendor:microsoftmodel:windows version for arm64-based systemsscope:eqversion:1018090

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1018090

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1018030

Trust: 0.3

vendor:microsoftmodel:windows version for arm64-based systemsscope:eqversion:1018030

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1018030

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017090

Trust: 0.3

vendor:microsoftmodel:windows version for arm64-based systemsscope:eqversion:1017090

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1017090

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017030

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1017030

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1016070

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1016070

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:100

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systemsscope:eqversion:100

Trust: 0.3

vendor:microsoftmodel:powershell.archivescope:eqversion:1.2.2.0

Trust: 0.3

sources: BID: 105781 // JVNDB: JVNDB-2018-010457 // CNNVD: CNNVD-201811-347 // NVD: CVE-2018-8256

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-8256
value: HIGH

Trust: 1.0

NVD: CVE-2018-8256
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201811-347
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2018-8256
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2018-8256
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: JVNDB: JVNDB-2018-010457 // CNNVD: CNNVD-201811-347 // NVD: CVE-2018-8256

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-284

Trust: 0.8

sources: JVNDB: JVNDB-2018-010457 // NVD: CVE-2018-8256

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201811-347

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201811-347

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010457

PATCH

title:CVE-2018-8256 | Microsoft PowerShell Remote Code Execution Vulnerabilityurl:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8256

Trust: 0.8

title:CVE-2018-8256 | Microsoft PowerShell のリモートでコードが実行される脆弱性url:https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/CVE-2018-8256

Trust: 0.8

title:Microsoft PowerShell Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86755

Trust: 0.6

sources: JVNDB: JVNDB-2018-010457 // CNNVD: CNNVD-201811-347

EXTERNAL IDS

db:NVDid:CVE-2018-8256

Trust: 2.7

db:BIDid:105781

Trust: 1.9

db:SECTRACKid:1042108

Trust: 1.6

db:JVNDBid:JVNDB-2018-010457

Trust: 0.8

db:CNNVDid:CNNVD-201811-347

Trust: 0.6

sources: BID: 105781 // JVNDB: JVNDB-2018-010457 // CNNVD: CNNVD-201811-347 // NVD: CVE-2018-8256

REFERENCES

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-8256

Trust: 1.9

url:http://www.securityfocus.com/bid/105781

Trust: 1.6

url:http://www.securitytracker.com/id/1042108

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-8256

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20181114-ms.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2018/at180046.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-8256

Trust: 0.8

url:http://www.microsoft.com/

Trust: 0.3

sources: BID: 105781 // JVNDB: JVNDB-2018-010457 // CNNVD: CNNVD-201811-347 // NVD: CVE-2018-8256

CREDITS

Snyk Security Research Team

Trust: 0.9

sources: BID: 105781 // CNNVD: CNNVD-201811-347

SOURCES

db:BIDid:105781
db:JVNDBid:JVNDB-2018-010457
db:CNNVDid:CNNVD-201811-347
db:NVDid:CVE-2018-8256

LAST UPDATE DATE

2024-08-14T13:55:41.922000+00:00


SOURCES UPDATE DATE

db:BIDid:105781date:2018-11-13T00:00:00
db:JVNDBid:JVNDB-2018-010457date:2018-12-14T00:00:00
db:CNNVDid:CNNVD-201811-347date:2019-10-23T00:00:00
db:NVDid:CVE-2018-8256date:2021-09-30T16:07:32.147

SOURCES RELEASE DATE

db:BIDid:105781date:2018-11-13T00:00:00
db:JVNDBid:JVNDB-2018-010457date:2018-12-14T00:00:00
db:CNNVDid:CNNVD-201811-347date:2018-11-14T00:00:00
db:NVDid:CVE-2018-8256date:2018-11-14T01:29:00.253