[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2568Date: (C)2010-07-22   (M)2023-12-22


Windows Shell in Microsoft Windows XP SP3, Server 2003 SP2, Vista SP1 and SP2, Server 2008 SP2 and R2, and Windows 7 allows local users or remote attackers to execute arbitrary code via a crafted (1) .LNK or (2) .PIF shortcut file, which is not properly handled during icon display in Windows Explorer, as demonstrated in the wild in July 2010, and originally reported for malware that leverages CVE-2010-2772 in Siemens WinCC SCADA systems.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1024216
SECUNIA-40647
BID-41732
MS10-046
TA10-222A
VU#940193
http://isc.sans.edu/diary.html?storyid=9181
http://isc.sans.edu/diary.html?storyid=9190
http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/
http://www.f-secure.com/weblog/archives/00001986.html
http://www.f-secure.com/weblog/archives/new_rootkit_en.pdf
http://www.microsoft.com/technet/security/advisory/2286198.mspx
https://www.geoffchappell.com/notes/security/stuxnet/ctrlfldr.htm
oval:org.mitre.oval:def:11564

CWE    1
CWE-20
OVAL    2
oval:org.secpod.oval:def:1378
oval:org.mitre.oval:def:11564

© SecPod Technologies