Executive Summary

Informations
Name CVE-2010-3963 First vendor Publication 2010-12-16
Vendor Cve Last vendor Modification 2019-02-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the Routing and Remote Access NDProxy component in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, related to the Routing and Remote Access service (RRAS) and improper copying from user mode to the kernel, aka "Kernel NDProxy Buffer Overflow Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3963

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12461
 
Oval ID: oval:org.mitre.oval:def:12461
Title: Kernel NDProxy Buffer Overflow Vulnerability
Description: Buffer overflow in the Routing and Remote Access NDProxy component in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, related to the Routing and Remote Access service (RRAS) and improper copying from user mode to the kernel, aka "Kernel NDProxy Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3963
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2010-12-15 Name : Routing and Remote Access Privilege Escalation Vulnerability (2440591)
File : nvt/secpod_ms10-099.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69823 Microsoft Windows Routing and Remote Access NDProxy Unspecified Local Code Ex...

Microsoft Windows is prone to an overflow condition. The Routing and Remote Access NDProxy component fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted application, a local attacker can potentially gain elevated privileges and execute arbitrary code.

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-12-16 IAVM : 2010-A-0172 - Microsoft Windows Routing and Remote Access Privilege Escalation Vulnerability
Severity : Category II - VMSKEY : V0025854

Nessus® Vulnerability Scanner

Date Description
2010-12-15 Name : The Windows kernel is affected by a vulnerability that could allow escalation...
File : smb_nt_ms10-099.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45269
CERT http://www.us-cert.gov/cas/techalerts/TA10-348A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OSVDB http://osvdb.org/69823
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024881
SECUNIA http://secunia.com/advisories/42613
VUPEN http://www.vupen.com/english/advisories/2010/3221

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:12:45
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2020-05-23 00:26:46
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-13 00:23:01
  • Multiple Updates
2017-09-19 09:24:02
  • Multiple Updates
2016-06-28 18:21:27
  • Multiple Updates
2016-04-26 20:11:15
  • Multiple Updates
2014-02-17 10:58:16
  • Multiple Updates
2013-11-11 12:39:02
  • Multiple Updates
2013-05-10 23:35:35
  • Multiple Updates