Executive Summary

Informations
Name CVE-2010-1886 First vendor Publication 2010-08-16
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 SP2 and R2, and Windows 7 allow local users to gain privileges by leveraging access to a process with NetworkService credentials, as demonstrated by TAPI Server, SQL Server, and IIS processes, and related to the Windows Service Isolation feature. NOTE: the vendor states that privilege escalation from NetworkService to LocalSystem does not cross a "security boundary."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1886

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1
Os 5
Os 2
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
67083 Microsoft Windows TAPI Server (TAPISRV) Service Isolation Bypass Local Privil...

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when an error occurs in Windows Service Isolation, allowing a local attacker to leverage access to a process with NetworkService credentials to gain elevated privileges.

Nessus® Vulnerability Scanner

Date Description
2010-08-26 Name : The remote Windows host has a privilege escalation vulnerability.
File : smb_kb982316.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.microsoft.com/technet/security/advisory/2264072.mspx
MSKB http://support.microsoft.com/kb/2264072
http://support.microsoft.com/kb/982316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:13:21
  • Multiple Updates
2024-02-01 12:03:39
  • Multiple Updates
2023-12-07 21:28:04
  • Multiple Updates
2023-09-05 12:12:25
  • Multiple Updates
2023-09-05 01:03:30
  • Multiple Updates
2023-09-02 12:12:28
  • Multiple Updates
2023-09-02 01:03:32
  • Multiple Updates
2023-08-12 12:14:49
  • Multiple Updates
2023-08-12 01:03:32
  • Multiple Updates
2023-08-11 12:12:31
  • Multiple Updates
2023-08-11 01:03:40
  • Multiple Updates
2023-08-06 12:12:03
  • Multiple Updates
2023-08-06 01:03:34
  • Multiple Updates
2023-08-04 12:12:08
  • Multiple Updates
2023-08-04 01:03:35
  • Multiple Updates
2023-07-14 12:12:04
  • Multiple Updates
2023-07-14 01:03:33
  • Multiple Updates
2023-03-29 01:13:49
  • Multiple Updates
2023-03-28 12:03:39
  • Multiple Updates
2022-10-11 12:10:46
  • Multiple Updates
2022-10-11 01:03:21
  • Multiple Updates
2021-05-04 12:11:39
  • Multiple Updates
2021-04-22 01:12:12
  • Multiple Updates
2020-05-23 00:25:50
  • Multiple Updates
2018-10-31 00:20:03
  • Multiple Updates
2018-09-20 12:08:22
  • Multiple Updates
2016-09-30 01:02:25
  • Multiple Updates
2016-08-31 12:02:09
  • Multiple Updates
2016-08-05 12:02:30
  • Multiple Updates
2016-06-28 18:11:06
  • Multiple Updates
2014-02-17 10:55:32
  • Multiple Updates
2013-05-10 23:25:10
  • Multiple Updates