#VU75900 Use-after-free in Windows and Windows Server


Published: 2023-06-09 | Updated: 2024-05-23

Vulnerability identifier: #VU75900

Vulnerability risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-29336

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the Win32k driver. A local user can trigger a use-after-free error and execute arbitrary code with SYSTEM privileges.

Note, the vulnerability is being actively exploited in the wild.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 1607 10.0.14393.10, 10 22H2 10.0.19045.2130, 10 21H2 10.0.19044.1288, 10 21H1 10.0.19043.985, 10 1507 10.0.10240.16405, 10 20H2 10.0.19042.572, 10 2004 10.0.19041.264, 10 1909 10.0.18363.476, 10 1903 10.0.18362.116, 10 1809 10.0.17763.1, 10 1803 10.0.17134.48, 10 1709 10.0.16299.19, 10 1703 10.0.15063.138, 10 1511 10.0.10586.3

Windows Server: 2008 - 2016 10.0.14393.10


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-29336
http://www.numencyber.com/cve-2023-29336-win32k-analysis/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability