MS.Windows.Win32k.NtUserSetImeInfoEx.Privilege.Escalation

description-logoDescription

This indicates an attack attempt to exploit a Privilege Escalation vulnerability in MS Windows.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted application. A remote attacker may be able to exploit this to escalate their privileges on vulnerable systems.

affected-products-logoAffected Products

Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1

Impact logoImpact

Privilege Escalation: Remote attackers can leverage their privilege on the vulnerable systems

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8120

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)