Vulnerability CVE-2014-4113


Published: 2014-10-15

Description:
win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, as exploited in the wild in October 2014, aka "Win32k.sys Elevation of Privilege Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Windows TrackPopupMenu Win32k NULL Pointer Dereference
Spencer McIntyre
28.10.2014
High
Windows 8.0 - 8.1 x64 TrackPopupMenu Privilege Escalation (MS14-058)
Matteo Memelli r...
20.05.2015

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 7 
Microsoft -> Windows 8 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2003 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows vista 

 References:
http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/
http://blogs.technet.com/b/srd/archive/2014/10/14/accessing-risk-for-the-october-2014-security-updates.aspx
http://packetstormsecurity.com/files/131964/Windows-8.0-8.1-x64-TrackPopupMenu-Privilege-Escalation.html
http://www.exploit-db.com/exploits/35101
http://www.securityfocus.com/bid/70364
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-058
https://github.com/sam-b/CVE-2014-4113
https://www.exploit-db.com/exploits/37064/
https://www.exploit-db.com/exploits/39666/

Copyright 2024, cxsecurity.com

 

Back to Top