NewsSecurity Vulnerabilities

Windows Kernel Elevation of Privilege Vulnerability [CVE-2018-8611]

CVE Number – CVE-2018-8611

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application to take control of an affected system.

The Microsoft update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.

Please click the following link for further details and to download the patch for your operating system :-

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8611

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.