Privilege escalation in Microsoft Windows PDEV



Published: 2022-03-08 | Updated: 2022-03-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-23299
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU61156

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23299

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error when handling PDEV objects in win32kfull driver. A local user can run a specially crafted program to trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - 11 21H2 10.0.22000.194

Windows Server: 2008 - 2022 10.0.20348.202

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23299
http://www.zerodayinitiative.com/advisories/ZDI-22-493/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###