#VU15249 Use-after-free in Windows and Windows Server


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU15249

Vulnerability risk: Medium

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-8453

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to a use-after free error in win32kfull!xxxDestroyWindow Win32k component. A local user can run a specially crafted application, trigger memory corruption and execute arbitrary code in kernel mode.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: the vulnerability has been actively exploited in the wild.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 7, 10 - 10 1809, 8.1 - 8.1 RT

Windows Server: 2008 - 2019 1803


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453
http://securelist.com/cve-2018-8453-used-in-targeted-attacks/88151/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability