Multiple privilege escalation vulnerabilities in Microsoft Windows printer driver



Published: 2020-05-19 | Updated: 2020-06-10
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-0915
CVE-2020-0986
CVE-2020-0916
CVE-2020-1348
CWE-ID CWE-822
CWE-125
Exploitation vector Local
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

Updated 10.06.2020

Updated description, links and remediation section for vulnerabilities #1-3

Added vulnerability #4

1) Untrusted Pointer Dereference

EUVDB-ID: #VU28019

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0915

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to untrusted pointer dereference within the user-mode printer driver host process splwow64.exe within the Windows Graphics Device Interface (GDI). A local user can run a specially crafted program to trigger untrusted pointer dereference and execute arbitrary code on the system with elevated privileges in the context of the current user at medium integrity level.

Successful exploitation of the vulnerability requires that attacker has the ability to execute low-privileged code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 10 2004

Windows Server: 2012 - 2019 2004

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-664/
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0915


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Untrusted Pointer Dereference

EUVDB-ID: #VU28018

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-0986

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to untrusted pointer dereference within the user-mode printer driver host process splwow64.exe within the Windows kernel. A local user can run a specially crafted program to trigger untrusted pointer dereference and execute arbitrary code on the system with elevated privileges in the context of the current user at medium integrity level.

Successful exploitation of the vulnerability requires that attacker has the ability to execute low-privileged code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 10 2004

Windows Server: 2012 - 2019 2004

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-663/
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0986


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Untrusted Pointer Dereference

EUVDB-ID: #VU28017

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0916

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to untrusted pointer dereference within the user-mode printer driver host process splwow64.exe. A local user can run a specially crafted program to trigger untrusted pointer dereference and execute arbitrary code on the system with elevated privileges in the context of the current user at medium integrity level.

Successful exploitation of the vulnerability requires that attacker has the ability to execute low-privileged code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 10 1511 - 10 Gold

Windows Server: 2012 - 2019 2004

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-665/
http://msrc.microsoft.com/update-guide/en-us/vulnerability/CVE-2020-0916


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU28925

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1348

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the Windows GDI component. A local attacker can trick a victim to open a specially crafted document or visit a malicious webpage, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - 10 2004

Windows Server: 2008 - 2019 2004

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1348


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###