Win32k Elevation of Privilege Vulnerability



Published: 2016-12-13
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3376
CWE-ID CWE-119
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU980

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2016-3376

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a local user to obtain elevated privileges on the target system.

The weakness exists due to boundary error when handling crafted input. By using an application that is designed to submit a malicious input, attacker can obtain root privileges on the affected system that allows him to execute arbitrary code in kernel mode.

Successful exploitation of the vulnerability may result in complete vulnerable system compromise.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3376


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###