Memory corruption in Windows kernel driver



Published: 2020-10-31 | Updated: 2020-11-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-17087
CWE-ID CWE-119
Exploitation vector Local
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 10.11.2020

Marked bulletin as patched.

1) Buffer overflow

EUVDB-ID: #VU48060

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-17087

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privilege son the system.

The vulnerability exists due to a boundary error within the Windows Kernel Cryptography Driver cng.sys, which exposes a "\Device\CNG" device to user-mode programs and supports a variety of IOCTLs with non-trivial input structures. A local user can run a specially crafted program to trigger memory corruption and execute arbitrary code on the system with elevated privileges.

Note, this vulnerability is being actively exploited in the wild.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - 10 Gold

Windows Server: 2008 - 2019 2004

External links

http://bugs.chromium.org/p/project-zero/issues/detail?id=2104
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17087


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###