Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges, and bypass the User Account Control (UAC) feature, via a crafted REG_BINARY value for a SystemDefaultEUDCFont registry key, aka "Driver Improper Interaction with Windows Kernel Vulnerability."
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 01:20
Type | Values Removed | Values Added |
---|---|---|
References | () http://isc.sans.edu/diary.html?storyid=9988 - Exploit, Issue Tracking | |
References | () http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/ - Broken Link | |
References | () http://secunia.com/advisories/42356 - Broken Link, Vendor Advisory | |
References | () http://support.avaya.com/css/P8/documents/100127248 - Third Party Advisory | |
References | () http://twitter.com/msftsecresponse/statuses/7590788200402945 - Not Applicable | |
References | () http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/ - Broken Link, Exploit, Third Party Advisory, VDB Entry | |
References | () http://www.exploit-db.com/exploits/15609/ - Exploit, Third Party Advisory, VDB Entry | |
References | () http://www.kb.cert.org/vuls/id/529673 - Third Party Advisory, US Government Resource | |
References | () http://www.securityfocus.com/bid/45045 - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id?1025046 - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.vupen.com/english/advisories/2011/0324 - Broken Link | |
References | () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011 - Patch, Vendor Advisory | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162 - Broken Link |
09 Jul 2024, 18:24
Type | Values Removed | Values Added |
---|---|---|
References | () http://isc.sans.edu/diary.html?storyid=9988 - Exploit, Issue Tracking | |
References | () http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/ - Broken Link | |
References | () http://secunia.com/advisories/42356 - Broken Link, Vendor Advisory | |
References | () http://support.avaya.com/css/P8/documents/100127248 - Third Party Advisory | |
References | () http://twitter.com/msftsecresponse/statuses/7590788200402945 - Not Applicable | |
References | () http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/ - Broken Link, Exploit, Third Party Advisory, VDB Entry | |
References | () http://www.exploit-db.com/exploits/15609/ - Exploit, Third Party Advisory, VDB Entry | |
References | () http://www.kb.cert.org/vuls/id/529673 - Third Party Advisory, US Government Resource | |
References | () http://www.securityfocus.com/bid/45045 - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id?1025046 - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.vupen.com/english/advisories/2011/0324 - Broken Link | |
References | () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011 - Patch, Vendor Advisory | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162 - Broken Link | |
First Time |
Microsoft windows Server 2003
|
|
CPE | cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:* |
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* |
CWE | CWE-787 | |
CVSS |
v2 : v3 : |
v2 : 7.2
v3 : 7.8 |
Information
Published : 2010-12-06 13:44
Updated : 2024-11-21 01:20
NVD link : CVE-2010-4398
Mitre link : CVE-2010-4398
CVE.ORG link : CVE-2010-4398
JSON object : View
Products Affected
microsoft
- windows_vista
- windows_7
- windows_xp
- windows_server_2003
- windows_server_2008
CWE
CWE-787
Out-of-bounds Write