Zero-day vulnerability in Windows

Use-after-free
CVE-2018-8453

According to Kaspersky Lab, the vulnerability is being actively exploited by the FruityArmor APT actor.

Known malware:

HEUR:Exploit.Win32.Generic
HEUR:Trojan.Win32.Generic
PDM:Exploit.Win32.Generic

Vulnerability details

Advisory: SB2018100920 - Privilege escalation in Microsoft Windows Win32k

Vulnerable component: Windows

CVE-ID: CVE-2018-8453

CVSSv3 score: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-416 - Use After Free

Description:

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to a use-after free error in win32kfull!xxxDestroyWindow Win32k component. A local user can run a specially crafted application, trigger memory corruption and execute arbitrary code in kernel mode.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: the vulnerability has been actively exploited in the wild.

Public Exploits: