Executive Summary

Informations
Name CVE-2010-2549 First vendor Publication 2010-07-02
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2 and Server 2008 Gold and SP2 allows local users to gain privileges or cause a denial of service (system crash) by using a large number of calls to the NtUserCheckAccessForIntegrityLevel function to trigger a failure in the LockProcessByClientId function, leading to deletion of an in-use process object, aka "Win32k Reference Count Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2549

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12215
 
Oval ID: oval:org.mitre.oval:def:12215
Title: Win32k Reference Count Vulnerability
Description: Use-after-free vulnerability in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2 and Server 2008 Gold and SP2 allows local users to gain privileges or cause a denial of service (system crash) by using a large number of calls to the NtUserCheckAccessForIntegrityLevel function to trigger a failure in the LockProcessByClientId function, leading to deletion of an in-use process object, aka "Win32k Reference Count Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2549
Version: 7
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6
Os 2

OpenVAS Exploits

Date Description
2010-10-13 Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (981957)
File : nvt/secpod_ms10-073.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66003 Microsoft Windows win32k.sys NtUserCheckAccessForIntegrityLevel Use-After-Fre...

Microsoft Windows contains a use-after-freeflaw that may allow a local attacker to gain access to unauthorized privileges. The issue is triggered when an attacker uses call saturation to the 'NtUserCheckAccessForIntegrityLevel' function to cause a failure in the 'LockProcessByClientId' function, allowing a local attacker to gain elevated privileges.

Nessus® Vulnerability Scanner

Date Description
2010-10-13 Name : The Windows kernel is affected by multiple vulnerabilities that could allow e...
File : smb_nt_ms10-073.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41280
CERT http://www.us-cert.gov/cas/techalerts/TA10-285A.html
EXPLOIT-DB http://www.exploit-db.com/exploits/14156
FULLDISC http://seclists.org/fulldisclosure/2010/Jul/3
OSVDB http://osvdb.org/66003
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/40421
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/60120

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-12-07 21:28:04
  • Multiple Updates
2021-05-04 12:11:42
  • Multiple Updates
2021-04-22 01:12:22
  • Multiple Updates
2020-05-23 00:26:04
  • Multiple Updates
2017-09-19 09:23:50
  • Multiple Updates
2017-08-17 09:23:03
  • Multiple Updates
2016-08-31 12:02:11
  • Multiple Updates
2016-06-28 18:15:13
  • Multiple Updates
2016-04-26 19:56:11
  • Multiple Updates
2014-02-17 10:56:15
  • Multiple Updates
2013-05-10 23:28:23
  • Multiple Updates