Vulnerability CVE-2013-3660


Published: 2013-05-24   Modified: 2013-05-25

Description:
The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft win32k EPATHOBJ pprFlattenRec missing initialise the pointer
Tavis Ormandy
18.05.2013
High
Windows 8 to NT EPATHOBJ Local Ring 0 Exploit
Tavis Ormandy
03.06.2013
High
Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation Metasploit
Juan vazquez
02.07.2013

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 7 
Microsoft -> Windows 8 
Microsoft -> Windows server 2003 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows vista 
Microsoft -> Windows xp 

 References:
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0090.html
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0094.html
http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0006.html
http://twitter.com/taviso/statuses/309157606247768064
http://twitter.com/taviso/statuses/335557286657400832
http://www.computerworld.com/s/article/9239477
http://www.exploit-db.com/exploits/25611/
http://www.reddit.com/r/netsec/comments/1eqh66/0day_windows_kernel_epathobj_vulnerability/
http://www.theverge.com/2013/5/23/4358400/google-engineer-bashes-microsoft-discloses-windows-flaw
http://www.us-cert.gov/ncas/alerts/TA13-190A
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17360

Copyright 2024, cxsecurity.com

 

Back to Top