Two vulnerabilities in Microsoft Windows Graphics Component



Published: 2017-06-26
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-8576
CVE-2017-8575
CWE-ID CWE-119
CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Windows
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Privilege escalation

EUVDB-ID: #VU7199

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8576

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to improper initialization of content in memory by the Windows Graphics component. A local attacker can run a specially crafted application and execute arbitrary code with system privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows Server: 2016 10.0.14393.10

Windows: 10

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8576


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU7200

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8575

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The weakness exists due to improper handling of objects in memory by the Windows Graphics component. A local attacker can run a specially crafted application and read arbitrary files on the system.

Successful exploitation of the vulnerability may result in information disclosure.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows Server: 2016 10.0.14393.10

Windows: 10

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8575


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###