#VU27788 Out-of-bounds read in Windows and Windows Server


Published: 2020-05-12

Vulnerability identifier: #VU27788

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0963

CWE-ID: CWE-125

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the Windows GDI component. A local attacker can trick a victim to open a specially crafted document, or visit a malicious webpage, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Windows: 10 1803 10.0.17134.48, 10 1809 10.0.17763.1, 10 1909 10.0.18363.476, 10 1709 10.0.16299.19, 10 1903 10.0.18362.116, 10 1607 10.0.14393.10, 7, 8.1 - 8.1 RT

Windows Server: 2008 - 2019 1909


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0963


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability