Multiple vulnerabilities in Microsoft Windows Graphics Component



Published: 2022-07-12 | Updated: 2022-07-14
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-22034
CVE-2022-30221
CWE-ID CWE-416
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU65177

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22034

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in multiple methods within the win32kfull driver in Microsoft Windows. A local user can run a specially crafted program to trigger a use-after-free error and execute arbitrary code with SYSTEM privileges.

List of vulnerable methods:

  • UMPDDrvStretchBltROP
  • UMPDDrvAlphaBlend
  • UMPDDrvCopyBits
  • UMPDDrvStretchBlt
  • UMPDDrvPlgBlt
  • UMPDDrvTransparentBlt
  • UMPDDrvBitBlt
  • UMPDDrvStrokePath
  • UMPDDrvGradientFill
  • UMPDDrvTextOut

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - RT

Windows Server: 2003 - 2022 20H2

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22034
http://www.zerodayinitiative.com/advisories/ZDI-22-978/
http://www.zerodayinitiative.com/advisories/ZDI-22-977/
http://www.zerodayinitiative.com/advisories/ZDI-22-976/
http://www.zerodayinitiative.com/advisories/ZDI-22-975/
http://www.zerodayinitiative.com/advisories/ZDI-22-974/
http://www.zerodayinitiative.com/advisories/ZDI-22-973/
http://www.zerodayinitiative.com/advisories/ZDI-22-972/
http://www.zerodayinitiative.com/advisories/ZDI-22-971/
http://www.zerodayinitiative.com/advisories/ZDI-22-970/
http://www.zerodayinitiative.com/advisories/ZDI-22-969/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU65178

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30221

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Windows Graphics Component. A remote attacker can trick a victim to connect to a malicious RDP server and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - XP

Windows Server: 2003 - 2022 20H2

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30221


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###