Executive Summary

Informations
Name CVE-2010-2743 First vendor Publication 2011-01-20
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel-mode drivers in Microsoft Windows XP SP3 do not properly perform indexing of a function-pointer table during the loading of keyboard layouts from disk, which allows local users to gain privileges via a crafted application, as demonstrated in the wild in July 2010 by the Stuxnet worm, aka "Win32k Keyboard Layout Vulnerability." NOTE: this might be a duplicate of CVE-2010-3888 or CVE-2010-3889.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2743

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7514
 
Oval ID: oval:org.mitre.oval:def:7514
Title: Win32k Keyboard Layout Vulnerability
Description: The kernel-mode drivers in Microsoft Windows XP SP3 do not properly perform indexing of a function-pointer table during the loading of keyboard layouts from disk, which allows local users to gain privileges via a crafted application, as demonstrated in the wild in July 2010 by the Stuxnet worm, aka "Win32k Keyboard Layout Vulnerability." NOTE: this might be a duplicate of CVE-2010-3888 or CVE-2010-3889.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2743
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 1
Os 8
Os 3
Os 2

ExploitDB Exploits

id Description
2011-01-13 MS10-073: Win32k Keyboard Layout Vulnerability

OpenVAS Exploits

Date Description
2010-10-13 Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (981957)
File : nvt/secpod_ms10-073.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68552 Microsoft Windows win32k.sys Driver Keyboard Layout Loading Local Privilege E...

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The kernel-mode drivers fail to properly perform indexing of a function-pointer table when loading specific keyboard layouts, which may allow a local authenticated attacker to gain elevated privileges.

Nessus® Vulnerability Scanner

Date Description
2010-10-13 Name : The Windows kernel is affected by multiple vulnerabilities that could allow e...
File : smb_nt_ms10-073.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-285A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-12-07 21:28:03
  • Multiple Updates
2021-05-04 12:11:51
  • Multiple Updates
2021-04-22 01:12:24
  • Multiple Updates
2020-05-23 13:16:55
  • Multiple Updates
2020-05-23 00:26:08
  • Multiple Updates
2019-02-26 17:19:33
  • Multiple Updates
2018-10-31 00:20:05
  • Multiple Updates
2018-10-13 00:22:58
  • Multiple Updates
2017-09-19 09:23:51
  • Multiple Updates
2016-08-31 12:02:12
  • Multiple Updates
2016-08-05 12:02:33
  • Multiple Updates
2016-06-28 18:16:18
  • Multiple Updates
2016-04-26 19:58:14
  • Multiple Updates
2016-03-09 13:23:41
  • Multiple Updates
2016-03-09 09:24:15
  • Multiple Updates
2014-02-17 10:56:29
  • Multiple Updates
2013-05-10 23:29:06
  • Multiple Updates