CVE Vulnerabilities

CVE-2018-8599

Improper Check for Dropped Privileges

Published: Dec 12, 2018 | Modified: Sep 14, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability. This affects Microsoft Visual Studio, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers.

Weakness

The product attempts to drop privileges but does not check or incorrectly checks to see if the drop succeeded.

Affected Software

Name Vendor Start Version End Version
Visual_studio Microsoft 2015-update3 (including) 2015-update3 (including)
Visual_studio_2017 Microsoft 15.9 (including) 15.9 (including)
Windows_10 Microsoft - (including) - (including)
Windows_10 Microsoft 1607 (including) 1607 (including)
Windows_10 Microsoft 1703 (including) 1703 (including)
Windows_10 Microsoft 1709 (including) 1709 (including)
Windows_10 Microsoft 1803 (including) 1803 (including)
Windows_10 Microsoft 1809 (including) 1809 (including)
Windows_server_2016 Microsoft - (including) - (including)
Windows_server_2016 Microsoft 1709 (including) 1709 (including)
Windows_server_2016 Microsoft 1803 (including) 1803 (including)
Windows_server_2019 Microsoft - (including) - (including)

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References