Advisory Details

June 8th, 2018

(Pwn2Own) Microsoft Windows DirectX Integer Overflow Privilege Escalation Vulnerability

ZDI-18-572
ZDI-CAN-5816

CVE ID CVE-2018-8165
CVSS SCORE 6.9, AV:L/AC:M/Au:N/C:C/I:C/A:C
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Windows
VULNERABILITY DETAILS


This vulnerability allows local attackers to escalate privileges on vulnerable installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the DirectX graphics kernel driver, dxgkrnl.sys. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to escalate privileges to the level of SYSTEM.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165
DISCLOSURE TIMELINE
  • 2018-03-18 - Vulnerability reported to vendor
  • 2018-06-08 - Coordinated public release of advisory
  • 2018-06-08 - Advisory Updated
CREDIT Richard Zhu (fluorescence)
BACK TO ADVISORIES