CVE Vulnerabilities

CVE-2022-22034

Use After Free

Published: Jul 12, 2022 | Modified: Jun 27, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Windows Graphics Component Elevation of Privilege Vulnerability

Weakness

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Affected Software

Name Vendor Start Version End Version
Windows_10 Microsoft - (including) - (including)
Windows_10 Microsoft 20h2 (including) 20h2 (including)
Windows_10 Microsoft 21h1 (including) 21h1 (including)
Windows_10 Microsoft 21h2 (including) 21h2 (including)
Windows_10 Microsoft 1607 (including) 1607 (including)
Windows_10 Microsoft 1809 (including) 1809 (including)
Windows_11 Microsoft - (including) - (including)
Windows_7 Microsoft –sp1 (including) –sp1 (including)
Windows_8.1 Microsoft - (including) - (including)
Windows_rt_8.1 Microsoft - (including) - (including)
Windows_server_2008 Microsoft –sp2 (including) –sp2 (including)
Windows_server_2008 Microsoft r2-sp1 (including) r2-sp1 (including)
Windows_server_2012 Microsoft - (including) - (including)
Windows_server_2012 Microsoft r2 (including) r2 (including)
Windows_server_2016 Microsoft - (including) - (including)
Windows_server_2016 Microsoft 20h2 (including) 20h2 (including)
Windows_server_2019 Microsoft - (including) - (including)
Windows_server_2022 Microsoft - (including) - (including)

Extended Description

The use of previously-freed memory can have any number of adverse consequences, ranging from the corruption of valid data to the execution of arbitrary code, depending on the instantiation and timing of the flaw. The simplest way data corruption may occur involves the system’s reuse of the freed memory. Use-after-free errors have two common and sometimes overlapping causes:

In this scenario, the memory in question is allocated to another pointer validly at some point after it has been freed. The original pointer to the freed memory is used again and points to somewhere within the new allocation. As the data is changed, it corrupts the validly used memory; this induces undefined behavior in the process. If the newly allocated data happens to hold a class, in C++ for example, various function pointers may be scattered within the heap data. If one of these function pointers is overwritten with an address to valid shellcode, execution of arbitrary code can be achieved.

Potential Mitigations

References