NewsSecurity Vulnerabilities

Microsoft Windows PowerShell Code Execution Log Bypass Vulnerability [CVE-2018-8415]

CVE Number – CVE-2018-8415

A vulnerability in the PowerShell component of Microsoft Windows could allow an authenticated, remote attacker to bypass audit controls on a targeted system.

The vulnerability is due to improper handling of special characters by the affected software. An attacker could exploit this vulnerability by accessing the system and executing an application that submits malicious input to the affected software. A successful exploit could allow the attacker to execute code on the system that bypasses logging facilities.

Microsoft confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker must have user-level access to the targeted system. This access requirement could reduce the likelihood of a successful exploit.

    Microsoft addressed this vulnerability by correcting how the affected software handles logging special characters.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to access local systems.

    Administrators are advised to allow only privileged users to access administration or management systems.

    Administrators may consider using the Microsoft Baseline Security Analyzer (MBSA) scan tool to identify common security misconfigurations and missing security updates on system endpoints.

    Administrators are advised to monitor critical systems.

Vendor Announcements

Fixed Software

  • Microsoft customers can obtain updates directly by using the links in the Microsoft Security Update Guide. These updates are also distributed by Windows automatic update features and are available from the Microsoft Update Catalog. Microsoft Windows Server Update Services (WSUS), Systems Management Server, and System Center Configuration Manager can assist administrators in deploying software updates.

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.