Executive Summary

Informations
Name CVE-2010-3941 First vendor Publication 2010-12-16
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold and SP2, and Windows 7 allows local users to gain privileges via a crafted application, aka "Win32k Double Free Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3941

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11959
 
Oval ID: oval:org.mitre.oval:def:11959
Title: Win32k Double Free Vulnerability
Description: Double free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold and SP2, and Windows 7 allows local users to gain privileges via a crafted application, aka "Win32k Double Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3941
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 1
Os 6
Os 3
Os 2

ExploitDB Exploits

id Description
2010-12-17 Windows Win32k Pointer Dereferencement PoC (MS10-098)

OpenVAS Exploits

Date Description
2010-12-15 Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2436673)
File : nvt/secpod_ms10-098.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69800 Microsoft Windows win32k.sys Unspecified Double-free Local Privilege Escalation

Microsoft Windows contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered whena double-free erorr in the 'win32k.sys' driver occurs when running 16-bit programs, allowing a local attacker to execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2010-12-15 Name : A privilege escalation vulnerability exists in the Windows kernel.
File : smb_nt_ms10-098.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-348A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024880

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-12-07 21:28:03
  • Multiple Updates
2021-05-04 12:12:30
  • Multiple Updates
2021-04-22 01:13:21
  • Multiple Updates
2020-05-23 00:26:45
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-31 00:20:08
  • Multiple Updates
2018-10-13 00:23:01
  • Multiple Updates
2017-09-19 09:24:02
  • Multiple Updates
2016-08-31 12:02:19
  • Multiple Updates
2016-08-05 12:02:40
  • Multiple Updates
2016-06-28 18:21:22
  • Multiple Updates
2016-04-26 20:11:05
  • Multiple Updates
2014-02-17 10:58:13
  • Multiple Updates
2013-05-10 23:35:32
  • Multiple Updates