Executive Summary

Informations
Name CVE-2010-2741 First vendor Publication 2010-10-13
Vendor Cve Last vendor Modification 2019-02-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The OpenType Font (OTF) format driver in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 performs an incorrect integer calculation during font processing, which allows local users to gain privileges via a crafted application, aka "OpenType Font Validation Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2741

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6742
 
Oval ID: oval:org.mitre.oval:def:6742
Title: OpenType Font Validation Vulnerability
Description: The OpenType Font (OTF) format driver in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 performs an incorrect integer calculation during font processing, which allows local users to gain privileges via a crafted application, aka "OpenType Font Validation Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2741
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2010-10-13 Name : OpenType Font (OTF) Format Driver Privilege Elevation Vulnerabilities (2279986)
File : nvt/secpod_ms10-078.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68558 Microsoft Windows OpenType Malformed Font Validation Remote Code Execution

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue exists in the way that the Windows OpenType Font (OTF) format driver improperly parses specially crafted OpenType fonts, and can result in arbitrary code execution on kernel mode.

Snort® IPS/IDS

Date Description
2014-01-10 OpenType Font file integer overflow attempt
RuleID : 23155 - Revision : 5 - Type : FILE-OTHER
2014-01-10 OpenType Font file integer overflow attempt
RuleID : 23154 - Revision : 5 - Type : FILE-OTHER
2014-01-10 OpenType Font file integer overflow attempt
RuleID : 23153 - Revision : 5 - Type : FILE-OTHER
2014-01-10 OpenType Font file integer overflow attempt
RuleID : 23152 - Revision : 8 - Type : FILE-OTHER
2014-01-10 OpenType Font file parsing buffer overflow attempt
RuleID : 17765 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 OpenType Font file parsing denial of service attempt
RuleID : 17752 - Revision : 11 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2010-10-13 Name : The remote Windows host contains a font driver that allows privilege escalation.
File : smb_nt_ms10-078.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-285A.html
CONFIRM http://support.avaya.com/css/P8/documents/100113218
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:12:00
  • Multiple Updates
2021-04-22 01:12:24
  • Multiple Updates
2020-12-12 21:23:44
  • Multiple Updates
2020-12-08 21:24:01
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-05-23 00:26:08
  • Multiple Updates
2019-02-26 17:19:33
  • Multiple Updates
2018-10-13 00:22:58
  • Multiple Updates
2017-09-19 09:23:51
  • Multiple Updates
2016-04-26 19:58:13
  • Multiple Updates
2014-02-17 10:56:29
  • Multiple Updates
2014-01-19 21:26:59
  • Multiple Updates
2013-05-10 23:29:05
  • Multiple Updates