Privilege escalation in Microsoft Windows TPM Device Driver



Published: 2023-06-13 | Updated: 2024-02-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-29360
CWE-ID CWE-822
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Untrusted Pointer Dereference

EUVDB-ID: #VU77251

Risk: Low

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-29360

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to untrusted pointer dereference in Windows TPM Device Driver mskssrv. A local user can trigger memory corruption and execute arbitrary code with SYSTEM privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 11 22H2 10.0.22621.521

Windows Server: 2016 10.0.14393.10 - 2022 20H2

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-29360
http://www.zerodayinitiative.com/advisories/ZDI-23-885/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###