Skip to main content

Microsoft Windows Kernel-Mode Driver Elevation of Privilege Vulnerabilities

Last Update Date: 21 Jul 2015 Release Date: 15 Jul 2015 3179 Views

RISK: Medium Risk

TYPE: Operating Systems - Windows OS

TYPE: Windows OS
  1. Win32k Elevation of Privilege Vulnerability
    An elevation of privilege vulnerability exists due to the way the Windows kernel-mode driver handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system.
  2. Win32k Information Disclosure Vulnerability
    An information disclosure vulnerability exists when the Windows kernel-mode driver improperly handles certain non-initialized values in memory. An attacker who successfully exploited this vulnerability could leak memory addresses or other sensitive kernel information that could be used for further exploitation of the system.

 


Impact

  • Elevation of Privilege
  • Information Disclosure

System / Technologies affected

  • Microsoft Windows Server 2003
  • Microsoft Windows Vista
  • Microsoft Windows Server 2008
  • Microsoft Windows 7
  • Microsoft Windows Server 2008 R2
  • Microsoft Windows 8 and Windows 8.1
  • Microsoft Windows Server 2012 and Windows Server 2012 R2
  • Microsoft Windows RT and Windows RT 8.1

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link