This image has an empty alt attribute; its file name is Ncert-Advisory-Template-v2-2.jpg

CISA has added 95 new vulnerabilities to its known exploited vulnerabilities catalog. Based on the evidence, the security flaws listed are currently actively exploited in the wild used for a cyber-attack that may pose a significant risk to enterprises.

 CERT-PH urges agencies using products listed below to check, and remediate the issues presented in a timely manner to minimize exposure to cyberattacks.

______________________________

A. List of Vulnerabilities

CVE IDsVendorProductVulnerability NameShort Description of the Vulnerability
CVE-2018-8298ChakraCoreChakraCore scripting engineChakraCore Scripting Engine Type Confusion VulnerabilityThe ChakraCore scripting engine contains a type confusion vulnerability which can allow for remote code execution.
CVE-2018-0180CiscoIOS SoftwareCISCO IOS Software Denial of Service VulnerabilityA vulnerability in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition.
CVE-2018-0179CiscoIOS SoftwareCISCO IOS Software Denial of Service VulnerabilityA vulnerability in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition.
CVE-2018-0175CiscoIOS, XR, and XE SoftwareCISCO IOS, XR, and XE Software Buffer Overflow VulnerabilityFormat string vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device.
CVE-2018-0174CiscoIOS XE SoftwareCISCO IOS Software and Cisco IOS XE Software Improper Input Validation VulnerabilityA vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow for denial-of-service.
CVE-2018-0173CiscoIOS and IOS XE SoftwareCISCO IOS and IOS XE Software Improper Input Validation VulnerabilityA vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets can allow for denial-of-service.
CVE-2018-0172CiscoIOS and IOS XE SoftwareCISCO IOS and IOS XE Software Improper Input Validation VulnerabilityA vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow for denial-of-service.
CVE-2018-0167CiscoIOS, XR, and XE SoftwareCISCO IOS, XR, and XE Software Buffer Overflow VulnerabilityThere is a buffer overflow vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software which could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code.
CVE-2018-0161CiscoIOS SoftwareCISCO IOS Software Resource Management Errors VulnerabilityA vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software running on certain models of Cisco Catalyst Switches could allow an authenticated, remote attacker to cause a denial-of-service (DoS) condition.
CVE-2018-0159CIscoIOS Software and Cisco IOS XE SoftwareCisco IOS and XE Software Internet Key Exchange Version 1 Denial of Service VulnerabilityA vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial-of-service (DoS) condition.
CVE-2018-0158CiscoIOS Software and Cisco IOS XE SoftwareCisco IOS and XE Software Internet Key Exchange Memory Leak VulnerabilityA vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial-of-service (DoS) condition.
CVE-2018-0156CiscoIOS Software and Cisco IOS XE SoftwareCisco IOS Software and Cisco IOS XE Software Smart Install Denial of Service VulnerabilityA vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial-of-service (DoS) condition.
CVE-2018-0155CiscoCatalyst 4500 Series Switches and Cisco Catalyst 4500-X Series SwitchesCisco Catalyst Bidirectional Forwarding Detection Denial of Service VulnerabilityA vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial-of-service (DoS) condition.
CVE-2018-0154CiscoIOS SoftwareCisco IOS Software Integrated Services Module for VPN Denial of Service VulnerabilityA vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial-of-service (DoS) condition.
CVE-2018-0151CiscoIOS and IOS XE SoftwareCisco IOS Software and Cisco IOS XE Software Quality of Service Remote Code Execution VulnerabilityA vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges.
CVE-2017-8540MicrosoftMalware Protection EngineMicrosoft Malware Protection Engine Improper Restriction of Operations VulnerabilityThe Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka “Microsoft Malware Protection Engine Remote Code Execution Vulnerability”.
CVE-2017-6744CiscoIOS softwareCisco IOS Software SNMP Remote Code Execution VulnerabilityThe Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 1 contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6.
CVE-2017-6743CiscoIOS and IOS XE SoftwareCisco IOS and IOS XE Software SNMP Remote Code Execution VulnerabilityThe Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code.
CVE-2017-6740CiscoIOS and IOS XE SoftwareCisco IOS and IOS XE Software SNMP Remote Code Execution VulnerabilityThe Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
CVE-2017-6739CiscoIOS and IOS XE SoftwareCisco IOS and IOS XE Software SNMP Remote Code Execution VulnerabilityThe Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.
CVE-2017-6738CiscoIOS and IOS XE SoftwareCisco IOS and IOS XE Software SNMP Remote Code Execution VulnerabilityThe Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code.
CVE-2017-6737CiscoIOS and IOS XE SoftwareCisco IOS and IOS XE Software SNMP Remote Code Execution VulnerabilityThe Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code.
CVE-2017-6736CiscoIOS and IOS XE SoftwareCisco IOS and IOS XE Software SNMP Remote Code Execution VulnerabilityThe Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE contains a vulnerability that could allow an authenticated, remote attacker to remotely execute code.
CVE-2017-6663CiscoIOS and IOS XE SoftwareCisco IOS Software and Cisco IOS XE Software Denial-of-Service VulnerabilityA vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in denial-of-service (DoS).
CVE-2017-6627CiscoIOS and IOS XE SoftwareCisco IOS Software and Cisco IOS XE Software UDP Packet Processing Denial of Service VulnerabilityA vulnerability in the UDP processing code of Cisco IOS and IOS XE could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and denial of service.
CVE-2017-12319CiscoIOS XE SoftwareCisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial of Service VulnerabilityA vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability.
CVE-2017-12240CiscoIOS and IOS XE SoftwareCisco IOS and IOS XE Software DHCP Remote Code Execution VulnerabilityThe Dynamic Host Configuration Protocol (DHCP) relay subsystem of Cisco IOS and Cisco IOS XE Software contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system.
CVE-2017-12238CiscoCatalyst 6800 Series SwitchesCisco Catalyst 6800 Series Switches VPLS Denial of Service VulnerabilityA vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a denial of service.
CVE-2017-12237CiscoIOS and IOS XE SoftwareCisco IOS and IOS XE Software Internet Key Exchange Denial of Service VulnerabilityA vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS and Cisco IOS XE could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service.
CVE-2017-12235CiscoIOS softwareCisco IOS Software for Cisco Industrial Ethernet Switches PROFINET Denial of Service VulnerabilityA vulnerability in the implementation of the PROFINET Discovery and Configuration Protocol (PN-DCP) for Cisco IOS could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service.
CVE-2017-12234CiscoIOS softwareCisco IOS Software Common Industrial Protocol Request Denial of Service VulnerabilityThere is a vulnerability in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service.
CVE-2017-12233CiscoIOS softwareCisco IOS Software Common Industrial Protocol Request Denial of Service VulnerabilityThere is a vulnerability in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service.
CVE-2017-12232CiscoIOS softwareCisco IOS Software for Cisco Integrated Services Routers Denial of Service VulnerabilityA vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation 2 (ISR G2) Routers running Cisco IOS could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service.
CVE-2017-12231CiscoIOS softwareCisco IOS Software Network Address Translation Denial of Service VulnerabilityA vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS could allow an unauthenticated, remote attacker to cause a denial of service.
CVE-2017-11826MicrosoftOfficeMicrosoft Office Remote Code Execution VulnerabilityA remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.
CVE-2017-11292AdobeFlash PlayerAdobe Flash Player Type Confusion VulnerabilityAdobe Flash Player contains a type confusion vulnerability which can allow for remote code execution.
CVE-2017-0261MicrosoftOfficeMicrosoft Office Use-After-Free VulnerabilityMicrosoft Office contains a use-after-free vulnerability which can allow for remote code execution.
CVE-2017-0001MicrosoftGraphics Device Interface (GDI)Microsoft Graphics Device Interface (GDI) Privilege Escalation VulnerabilityThe Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges
CVE-2016-8562SiemensSIMATIC CPSiemens SIMATIC CP 1543-1 Improper Privilege Management VulnerabilityAn improper privilege management vulnerability exists within the Siemens SIMATIC Communication Processor (CP) that allows a privileged attacker to remotely cause a denial of service.
CVE-2016-7855AdobeFlash PlayerAdobe Flash Player Use-After-Free VulnerabilityUse-after-free vulnerability in Adobe Flash Player Windows and OS and Linux allows remote attackers to execute arbitrary code.
CVE-2016-7262MicrosoftExcelMicrosoft Office Security Feature Bypass VulnerabilityA security feature bypass vulnerability exists when Microsoft Office improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands.
CVE-2016-7193MicrosoftOfficeMicrosoft Office Memory Corruption VulnerabilityMicrosoft Office contains a memory corruption vulnerability which can allow for remote code execution.
CVE-2016-5195LinuxKernelLinux Kernel Race Condition VulnerabilityRace condition in mm/gup.c in the Linux kernel allows local users to escalate privileges.
CVE-2016-4117AdobeFlash PlayerAdobe Flash Player Arbitrary Code Execution VulnerabilityAn access of resource using incompatible type vulnerability exists within Adobe Flash Player that allows an attacker to perform remote code execution.
CVE-2016-1019AdobeFlash PlayerAdobe Flash Player Arbitrary Code Execution VulnerabilityAdobe Flash Player allows remote attackers to cause a denial of service or possibly execute arbitrary code.
CVE-2016-0099MicrosoftWindowsMicrosoft Windows Secondary Logon Service Privilege Escalation VulnerabilityAn elevation of privilege vulnerability exists in Microsoft Windows if the Windows Secondary Logon Service fails to properly manage request handles in memory. An attacker who successfully exploited this vulnerability could run arbitrary code as an administrator.
CVE-2015-7645AdobeFlash PlayerAdobe Flash Player Arbitrary Code Execution VulnerabilityAdobe Flash Player allows remote attackers to execute arbitrary code via a crafted SWF file.
CVE-2015-5119AdobeFlash PlayerAdobe Flash Player Use-After-Free VulnerabilityA use-after-free vulnerability exists within the ActionScript 3 ByteArray class in Adobe Flash Player that allows an attacker to perform remote code execution.
CVE-2015-4902OracleJava SEOracle Java SE Integrity Check VulnerabilityUnspecified vulnerability in Oracle Java SE allows remote attackers to affect integrity via unknown vectors related to deployment.
CVE-2015-3043AdobeFlash PlayerAdobe Flash Player Memory Corruption VulnerabilityA memory corruption vulnerability exists in Adobe Flash Player that allows an attacker to perform remote code execution.
CVE-2015-2590OracleJava SEOracle Java SE and Java SE Embedded Remote Code Execution VulnerabilityAn unspecified vulnerability exists within Oracle Java Runtime Environment that allows an attacker to perform remote code execution.
CVE-2015-2545MicrosoftOfficeMicrosoft Office Malformed EPS File VulnerabilityMicrosoft Office allows remote attackers to execute arbitrary code via a crafted EPS image.
CVE-2015-2424MicrosoftPowerPointMicrosoft PowerPoint Memory Corruption VulnerabilityMicrosoft PowerPoint allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document.
CVE-2015-2387MicrosoftATM Font DriverMicrosoft ATM Font Driver Elevation of Privilege VulnerabilityATMFD.DLL in the Adobe Type Manager Font Driver in Microsoft Windows Server allows local users to gain privileges via a crafted application.
CVE-2015-1701MicrosoftWin32KMicrosoft Win32K Elevation of Privilege VulnerabilityAn unspecified vulnerability exists in the Win32k.sys kernel-mode driver in Microsoft Windows Server that allows a local attacker to execute arbitrary code with elevated privileges.
CVE-2015-1642MicrosoftOfficeMicrosoft Office Memory Corruption VulnerabilityMicrosoft Office contains a memory corruption vulnerability which allows remote attackers to execute arbitrary code via a crafted document.
CVE-2014-4114MicrosoftWindows Object Linking & Embedding (OLE)Microsoft Windows OLE Remote Code Execution VulnerabilityA vulnerability exists in Windows Object Linking & Embedding (OLE) that could allow remote code execution if a user opens a file that contains a specially crafted OLE object.
CVE-2014-0496AdobeReader and AcrobatAdobe Reader and Acrobat Use-After-Free VulnerabilityAdobe Reader and Acrobat contain a use-after-free vulnerability which can allow for code execution.
CVE-2013-5065MicrosoftWindows KernelMicrosoft Windows Kernel Privilege Escalation VulnerabilityMicrosoft Windows NDProxy.sys in the kernel contains an improper input validation vulnerability which can allow a local attacker to escalate privileges.
CVE-2013-3897MicrosoftInternet ExplorerMicrosoft Internet Explorer Use-After-Free VulnerabilityA use-after-free vulnerability exists within CDisplayPointer in Microsoft Internet Explorer that allows an attacker to remotely execute arbitrary code.
CVE-2013-3346AdobeReader and AcrobatAdobe Reader and Acrobat Memory Corruption VulnerabilityAdobe Reader and Acrobat contain a memory corruption vulnerability which can allow attackers to execute arbitrary code or cause a denial of service.
CVE-2013-1675MozillaFirefoxMozilla Firefox Information Disclosure VulnerabilityMozilla Firefox does not properly initialize data structures for the nsDOMSVGZoomEvent::mPreviousScale and nsDOMSVGZoomEvent::mNewScale functions, which allows remote attackers to obtain sensitive information from process memory via a crafted web site.
CVE-2013-1347MicrosoftInternet ExplorerMicrosoft Internet Explorer Remote Code Execution VulnerabilityThis vulnerability may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user within Internet Explorer.
CVE-2013-0641AdobeReaderAdobe Reader Buffer Overflow VulnerabilityA buffer overflow vulnerability exists in Adobe Reader which allows an attacker to perform remote code execution.
CVE-2013-0640AdobeReader and AcrobatAdobe Reader and Acrobat Memory Corruption VulnerabilityAn memory corruption vulnerability exists in the acroform.dll in Adobe Reader that allows an attacker to perform remote code execution.
CVE-2013-0632AdobeColdFusionAdobe ColdFusion Authentication Bypass VulnerabilityAn authentication bypass vulnerability exists in Adobe ColdFusion which could result in an unauthorized user gaining administrative access.
CVE-2012-4681OracleJava SEOracle Java SE Runtime Environment (JRE) Arbitrary Code Execution VulnerabilityThe Java Runtime Environment (JRE) component in Oracle Java SE allow for remote code execution.
CVE-2012-1856MicrosoftOfficeMicrosoft Office MSCOMCTL.OCX Remote Code Execution VulnerabilityThe TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office allows remote attackers to execute arbitrary code via a crafted (1) document or (2) web page that triggers system-state corruption.
CVE-2012-1723OracleJava SEOracle Java SE Runtime Environment (JRE) Arbitrary Code Execution VulnerabilityUnspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
CVE-2012-1535AdobeFlash PlayerAdobe Flash Player Arbitrary Code Execution VulnerabilityUnspecified vulnerability in Adobe Flash Player allows remote attackers to execute arbitrary code or cause a denial of service via crafted SWF content.
CVE-2012-0507OracleJava SEOracle Java SE Runtime Environment (JRE) Arbitrary Code Execution VulnerabilityAn incorrect type vulnerability exists in the Concurrency component of Oracle’s Java Runtime Environment allows an attacker to remotely execute arbitrary code.
CVE-2011-3544OracleJava SE JDK and JREOracle Java SE Runtime Environment (JRE) Arbitrary Code Execution VulnerabilityAn access control vulnerability exists in the Applet Rhino Script Engine component of Oracle’s Java Runtime Environment allows an attacker to remotely execute arbitrary code.
CVE-2011-1889MicrosoftForefront Threat Management Gateway (TMG)Microsoft Forefront TMG Remote Code Execution VulnerabilityA remote code execution vulnerability exists in the Forefront Threat Management Gateway (TMG) Firewall Client Winsock provider that could allow code execution in the security context of the client application.
CVE-2011-0611AdobeFlash PlayerAdobe Flash Player Remote Code Execution VulnerabilityAdobe Flash Player contains a vulnerability which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content.
CVE-2010-3333MicrosoftOfficeMicrosoft Office Stack-based Buffer Overflow VulnerabilityA stack-based buffer overflow vulnerability exists in the parsing of RTF data in Microsoft Office and earlier allows an attacker to perform remote code execution.
CVE-2010-0232MicrosoftWindows KernelMicrosoft Windows Kernel Exception Handler VulnerabilityThe kernel in Microsoft Windows, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges.
CVE-2010-0188AdobeReader and AcrobatAdobe Reader and Acrobat Arbitrary Code Execution VulnerabilityUnspecified vulnerability in Adobe Reader and Acrobat allows attackers to cause a denial of service or possibly execute arbitrary code.
CVE-2009-3129MicrosoftExcelMicrosoft Excel Featheader Record Memory Corruption VulnerabilityMicrosoft Office Excel allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset.
CVE-2009-1123MicrosoftWindowsMicrosoft Windows Improper Input Validation VulnerabilityThe kernel in Microsoft Windows does not properly validate changes to unspecified kernel objects, which allows local users to gain privileges via a crafted application.
CVE-2008-3431OracleVirtualBoxOracle VirtualBox Insufficient Input Validation VulnerabilityAn input validation vulnerability exists in the VBoxDrv.sys driver of Sun xVM VirtualBox which allows attackers to locally execute arbitrary code.
CVE-2008-2992AdobeAcrobat and ReaderAdobe Reader and Acrobat Input Validation VulnerabilityAdobe Acrobat and Reader contain an input validation issue in a JavaScript method that could potentially lead to remote code execution.
CVE-2004-0210MicrosoftWindowsMicrosoft Windows Privilege Escalation VulnerabilityA privilege elevation vulnerability exists in the POSIX subsystem. This vulnerability could allow a logged on user to take complete control of the system.
CVE-2002-0367MicrosoftWindowsMicrosoft Windows Privilege Escalation Vulnerabilitysmss.exe debugging subsystem in Microsoft Windows does not properly authenticate programs that connect to other programs, which allows local users to gain administrator or SYSTEM privileges.

______________________________

B. Actions to be Taken

CERT-PH recommends the following actions be taken:

  • Administrators are urged to apply the necessary updates to mitigate from known security threats.
  • Having a good backup of the system before patching is a good practice, in case there are anomalies and issues encountered.