Win32k Elevation of Privilege Vulnerability



Published: 2016-10-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3266
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows RT
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU976

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2016-3266

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to obtain elevated privileges on the target system.
The weakness occurs in the Win32k kernel driver of Microsoft Windows improper handling of objects within memory. By running a malicious programm attacker can obtain root privileges on the affected system that allows him to take actions within an elevated security context.
Succesful exploitation of the vulnerability may result in complete vulnerable system compromise.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Windows RT: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3266


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###