[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0232Date: (C)2010-01-21   (M)2023-12-22


The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges by crafting a VDM_TIB data structure in the Thread Environment Block (TEB), and then calling the NtVdmControl function to start the Windows Virtual DOS Machine (aka NTVDM) subsystem, leading to improperly handled exceptions involving the #GP trap handler (nt!KiTrap0D), aka "Windows Kernel Exception Handler Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1023471
http://www.securityfocus.com/archive/1/509106/100/0/threaded
BID-37864
SECUNIA-38265
ADV-2010-0179
MS10-015
TA10-040A
http://lists.immunitysec.com/pipermail/dailydave/2010-January/006000.html
http://blogs.technet.com/msrc/archive/2010/01/20/security-advisory-979682-released.aspx
http://lock.cmpxchg8b.com/c0af0967d904cef2ad4db766a00bc6af/KiTrap0D.zip
http://www.microsoft.com/technet/security/advisory/979682.mspx
ms-win-gptrap-privilege-escalation(55742)
oval:org.mitre.oval:def:8344

CWE    1
CWE-264
OVAL    2
oval:org.secpod.oval:def:1727
oval:org.mitre.oval:def:8344

© SecPod Technologies