#VU59394 Code Injection in Windows and Windows Server


Published: 2022-01-11

Vulnerability identifier: #VU59394

Vulnerability risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21898

CWE-ID: CWE-94

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in DirectX Graphics Kernel. A local user can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 1809 10.0.17763.1, 10 1909 10.0.18363.476, 10 20H2 10.0.19042.572, 10 21H1 10.0.19043.985, 10 21H2 10.0.19044.1288, 10 1507 10.0.10240.16405, 10 2004 10.0.19041.264, 10 1903 10.0.18362.116, 10 1803 10.0.17134.48, 10 1709 10.0.16299.19, 10 1703 10.0.15063.138, 10 1607 10.0.14393.10, 10 1511 10.0.10586.3

Windows Server: 2019 10.0.17763.1 - 2022 10.0.20348.202


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21898


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability