The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".
References
Link Resource
http://www.securityfocus.com/bid/103265 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040506 Third Party Advisory VDB Entry
https://blog.preempt.com/security-advisory-credssp Exploit Third Party Advisory
https://github.com/preempt/credssp Exploit Third Party Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-18-198-03 Third Party Advisory US Government Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0886 Patch Vendor Advisory
https://www.exploit-db.com/exploits/44453/ Exploit VDB Entry Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2018-03-14T00:00:00

Updated: 2018-07-20T17:57:01

Reserved: 2017-12-01T00:00:00


Link: CVE-2018-0886

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-14T17:29:01.527

Modified: 2019-03-13T13:45:35.403


Link: CVE-2018-0886

JSON object: View

cve-icon Redhat Information

No data.

CWE