Vulnerability CVE-2010-2549


Published: 2010-07-02   Modified: 2012-02-13

Description:
Use-after-free vulnerability in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2 and Server 2008 Gold and SP2 allows local users to gain privileges or cause a denial of service (system crash) by using a large number of calls to the NtUserCheckAccessForIntegrityLevel function to trigger a failure in the LockProcessByClientId function, leading to deletion of an in-use process object, aka "Win32k Reference Count Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Windows Vista/Server 2008 NtUserCheckAccessForIntegrityLevel Vulnerability
hushmail
05.07.2010

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows server 2008 
Microsoft -> Windows vista 

 References:
http://www.us-cert.gov/cas/techalerts/TA10-285A.html
http://xforce.iss.net/xforce/xfdb/60120
http://www.securityfocus.com/bid/41280
http://www.exploit-db.com/exploits/14156
http://secunia.com/advisories/40421
http://seclists.org/fulldisclosure/2010/Jul/3
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12215
http://osvdb.org/66003

Copyright 2024, cxsecurity.com

 

Back to Top