Privilege escalation in Microsoft Windows Win32k driver



Published: 2023-05-09 | Updated: 2024-05-23
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-29336
CWE-ID CWE-416
Exploitation vector Local
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU75900

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-29336

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the Win32k driver. A local user can trigger a use-after-free error and execute arbitrary code with SYSTEM privileges.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 10 S

Windows Server: 2008 - 2016 10.0.14393.10

CPE2.3 External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-29336
http://www.numencyber.com/cve-2023-29336-win32k-analysis/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###