Executive Summary

Informations
Name CVE-2010-0232 First vendor Publication 2010-01-21
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges by crafting a VDM_TIB data structure in the Thread Environment Block (TEB), and then calling the NtVdmControl function to start the Windows Virtual DOS Machine (aka NTVDM) subsystem, leading to improperly handled exceptions involving the #GP trap handler (nt!KiTrap0D), aka "Windows Kernel Exception Handler Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0232

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8344
 
Oval ID: oval:org.mitre.oval:def:8344
Title: Windows Kernel Exception Handler Vulnerability
Description: The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges by crafting a VDM_TIB data structure in the Thread Environment Block (TEB), and then calling the NtVdmControl function to start the Windows Virtual DOS Machine (aka NTVDM) subsystem, leading to improperly handled exceptions involving the #GP trap handler (nt!KiTrap0D), aka "Windows Kernel Exception Handler Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0232
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 6
Os 6
Os 3

ExploitDB Exploits

id Description
2010-01-19 Windows NT - User Mode to Ring 0 Escalation Vulnerability

OpenVAS Exploits

Date Description
2011-04-11 Name : Microsoft Windows IPv4 Default Configuration Security Bypass Vulnerability
File : nvt/gb_ms_windows_nic_security_bypass_vuln.nasl
2010-02-10 Name : Microsoft Windows Kernel Could Allow Elevation of Privilege (977165)
File : nvt/secpod_ms10-015.nasl
2010-01-22 Name : Microsoft Windows GP Trap Handler Privilege Escalation Vulnerability
File : nvt/gb_ms_kernel_prv_esc_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61854 Microsoft Windows #GP Trap Handler (nt!KiTrap0D) Local Privilege Escalation

Metasploit Database

id Description
2010-01-19 Windows SYSTEM Escalation via KiTrap0D

Nessus® Vulnerability Scanner

Date Description
2010-02-09 Name : The Windows kernel is affected by two vulnerabilities allowing a local attack...
File : smb_nt_ms10-015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37864
BUGTRAQ http://www.securityfocus.com/archive/1/509106/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA10-040A.html
CONFIRM http://blogs.technet.com/msrc/archive/2010/01/20/security-advisory-979682-rel...
http://www.microsoft.com/technet/security/advisory/979682.mspx
FULLDISC http://seclists.org/fulldisclosure/2010/Jan/341
MISC http://lock.cmpxchg8b.com/c0af0967d904cef2ad4db766a00bc6af/KiTrap0D.zip
MLIST http://lists.immunitysec.com/pipermail/dailydave/2010-January/006000.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1023471
SECUNIA http://secunia.com/advisories/38265
VUPEN http://www.vupen.com/english/advisories/2010/0179
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/55742

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:12:32
  • Multiple Updates
2024-02-01 12:03:28
  • Multiple Updates
2023-12-07 21:28:05
  • Multiple Updates
2023-09-05 12:11:45
  • Multiple Updates
2023-09-05 01:03:19
  • Multiple Updates
2023-09-02 12:11:48
  • Multiple Updates
2023-09-02 01:03:21
  • Multiple Updates
2023-08-12 12:13:59
  • Multiple Updates
2023-08-12 01:03:20
  • Multiple Updates
2023-08-11 12:11:51
  • Multiple Updates
2023-08-11 01:03:29
  • Multiple Updates
2023-08-06 12:11:24
  • Multiple Updates
2023-08-06 01:03:22
  • Multiple Updates
2023-08-04 12:11:29
  • Multiple Updates
2023-08-04 01:03:24
  • Multiple Updates
2023-07-14 12:11:25
  • Multiple Updates
2023-07-14 01:03:22
  • Multiple Updates
2023-03-29 01:13:06
  • Multiple Updates
2023-03-28 12:03:28
  • Multiple Updates
2022-10-11 12:10:11
  • Multiple Updates
2022-10-11 01:03:10
  • Multiple Updates
2021-05-04 12:11:05
  • Multiple Updates
2021-04-22 01:11:34
  • Multiple Updates
2020-05-23 13:16:54
  • Multiple Updates
2020-05-23 00:25:08
  • Multiple Updates
2019-02-26 17:19:32
  • Multiple Updates
2018-10-31 00:20:02
  • Multiple Updates
2018-10-13 00:22:54
  • Multiple Updates
2018-10-11 00:19:46
  • Multiple Updates
2017-09-19 09:23:36
  • Multiple Updates
2017-08-17 09:22:54
  • Multiple Updates
2016-09-30 01:02:18
  • Multiple Updates
2016-08-31 12:02:02
  • Multiple Updates
2016-08-05 12:02:23
  • Multiple Updates
2016-06-28 18:00:27
  • Multiple Updates
2016-04-26 19:31:31
  • Multiple Updates
2014-02-17 10:53:26
  • Multiple Updates
2014-01-03 17:19:01
  • Multiple Updates
2013-05-10 23:16:52
  • Multiple Updates