Executive Summary

Informations
Name CVE-2010-3957 First vendor Publication 2010-12-16
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in the OpenType Font (OTF) driver in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a crafted OpenType font, aka "OpenType Font Double Free Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3957

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12329
 
Oval ID: oval:org.mitre.oval:def:12329
Title: OpenType Font Double Free Vulnerability
Description: Double free vulnerability in the OpenType Font (OTF) driver in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a crafted OpenType font, aka "OpenType Font Double Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3957
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 1
Os 8
Os 3
Os 2

OpenVAS Exploits

Date Description
2010-12-15 Name : Microsoft Windows OpenType Compact Font Format Driver Privilege Escalation Vu...
File : nvt/secpod_ms10-091.nasl
2010-12-15 Name : Routing and Remote Access Privilege Escalation Vulnerability (2440591)
File : nvt/secpod_ms10-099.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69821 Microsoft Windows OpenType Font Driver Pointer Handling Double-free Arbitrary...

A memory corruption flaw exists in Microsoft Windows. The OpenType Font (OTF) driver fails to properly reset a pointer when freeing memory, causing a double-free error, resulting in memory corruption. With a specially crafted OpenType font, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows ATMFD font driver remote code execution attempt
RuleID : 19119 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft OpenType font index remote code execution attempt
RuleID : 19064 - Revision : 15 - Type : FILE-OTHER
2014-01-10 Microsoft Office Publisher Adobe Font Driver code execution attempt
RuleID : 18233 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows ATMFD font driver malformed character glyph remote code exe...
RuleID : 18220 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows ATMFD font driver remote code execution attempt
RuleID : 18219 - Revision : 16 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2010-12-15 Name : The remote Windows host contains a font driver that allows arbitrary code exe...
File : smb_nt_ms10-091.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-348A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024873

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-12-07 21:28:03
  • Multiple Updates
2021-05-04 12:12:53
  • Multiple Updates
2021-04-22 01:13:21
  • Multiple Updates
2020-05-23 00:26:46
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-31 00:20:08
  • Multiple Updates
2018-10-13 00:23:01
  • Multiple Updates
2017-09-19 09:24:02
  • Multiple Updates
2016-08-31 12:02:19
  • Multiple Updates
2016-08-05 12:02:40
  • Multiple Updates
2016-06-28 18:21:25
  • Multiple Updates
2016-04-26 20:11:12
  • Multiple Updates
2014-02-17 10:58:15
  • Multiple Updates
2014-01-19 21:27:14
  • Multiple Updates
2013-05-10 23:35:34
  • Multiple Updates