[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-3660Date: (C)2013-05-27   (M)2023-12-22


The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.9
Exploit Score: 3.4
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0094.html
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0090.html
http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0006.html
EXPLOIT-DB-25611
SECUNIA-53435
OSVDB-93539
MS13-053
TA13-190A
http://twitter.com/taviso/statuses/309157606247768064
http://twitter.com/taviso/statuses/335557286657400832
http://www.computerworld.com/s/article/9239477
http://www.reddit.com/r/netsec/comments/1eqh66/0day_windows_kernel_epathobj_vulnerability/
http://www.theverge.com/2013/5/23/4358400/google-engineer-bashes-microsoft-discloses-windows-flaw
oval:org.mitre.oval:def:17360

CPE    9
cpe:/o:microsoft:windows_7::sp1:x86
cpe:/o:microsoft:windows_8:-:-:x86
cpe:/o:microsoft:windows_vista::sp2
cpe:/o:microsoft:windows_server_2012:-
...
CWE    1
CWE-119
OVAL    2
oval:org.secpod.oval:def:14313
oval:org.secpod.oval:def:14314

© SecPod Technologies