#VU25182 Use-after-free in Windows and Windows Server


Published: 2020-05-05

Vulnerability identifier: #VU25182

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-0731

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing objects in memory in win32kbase HMMarkObjectDestroy within the Win32k component. A local user can create a malicious application, launch it on the system and execute arbitrary code with SYSTEM privileges.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Windows: 10 - 10 1909, 7, 8.1 - 8.1 RT

Windows Server: 2008 - 2019 1909


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0731


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability