#VU66334 Integer overflow in Windows Server and Windows


Published: 2022-08-10 | Updated: 2022-08-18

Vulnerability identifier: #VU66334

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34703

CWE-ID: CWE-190

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows Server
Operating systems & Components / Operating system
Windows
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow within the partmgr.sys Windows partition management driver. A local user can trigger an integer overflow and execute arbitrary code with SYSTEM privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2003 - 2022 20H2

Windows: 10 - 10 S, 11 - 11 21H2, 7 - 7 SP1, 8.1 - 8.1 RT, 8 - 8 RT, 2000, XP, Vista


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34703
http://www.zerodayinitiative.com/advisories/ZDI-22-1072/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability