Vulnerabilities > CVE-2010-0233 - Unspecified vulnerability in Microsoft products
Attack vector
LOCAL Attack complexity
LOW Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Double free vulnerability in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows local users to gain privileges via a crafted application, aka "Windows Kernel Double Free Vulnerability." Per: http://cwe.mitre.org/data/slices/2000.html#d "CWE-415 Double Free" vulnerability
Vulnerable Configurations
Part | Description | Count |
---|---|---|
OS | 13 |
Exploit-Db
description | Microsoft Windows XP/VISTA/2000/2003 Double Free Memory Corruption Local Privilege Escalation Vulnerability. CVE-2010-0233. Local exploit for windows platform |
id | EDB-ID:33593 |
last seen | 2016-02-03 |
modified | 2010-02-09 |
published | 2010-02-09 |
reporter | Tavis Ormandy |
source | https://www.exploit-db.com/download/33593/ |
title | Microsoft Windows XP/VISTA/2000/2003 - Double Free Memory Corruption Local Privilege Escalation Vulnerability |
Msbulletin
bulletin_id | MS10-015 |
bulletin_url | |
date | 2010-02-09T00:00:00 |
impact | Elevation of Privilege |
knowledgebase_id | 977165 |
knowledgebase_url | |
severity | Important |
title | Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege |
Nessus
NASL family | Windows : Microsoft Bulletins |
NASL id | SMB_NT_MS10-015.NASL |
description | The remote Windows host is running a version of the Windows kernel that is affected by two vulnerabilities : - An elevation of privilege vulnerability exists in the kernel due to the way it handles certain exceptions. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs, view / change / delete data, or create new accounts with full user rights. (CVE-2010-0232) - An elevation of privilege vulnerability exists in the Windows kernel due to a double free condition. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs, view / change / delete data, or create new accounts with full user rights. (CVE-2010-0233) |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 44425 |
published | 2010-02-09 |
reporter | This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/44425 |
title | MS10-015: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (977165) |
code |
|
Oval
accepted | 2010-03-22T04:00:11.557-04:00 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
class | vulnerability | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
contributors |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
definition_extensions |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
description | Double free vulnerability in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows local users to gain privileges via a crafted application, aka "Windows Kernel Double Free Vulnerability." | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
family | windows | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
id | oval:org.mitre.oval:def:8392 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
status | accepted | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
submitted | 2010-02-08T13:00:00 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
title | Windows Kernel Double Free Vulnerability | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
version | 70 |
Seebug
bulletinFamily | exploit |
description | BUGTRAQ ID: 38044 CVE(CAN) ID: CVE-2010-0233 Microsoft Windows是微软发布的非常流行的操作系统。 当释放内存时,Windows内核没有正确地重置指针,导致内核中出现双重释放的情况。成功利用此漏洞的攻击者可以运行任意内核态代码。攻击者可随后安装程序;查看、更改或删除数据;或者创建拥有完全用户权限的新帐户。 Microsoft Windows XP SP3 Microsoft Windows XP SP2 Microsoft Windows Vista SP2 Microsoft Windows Vista SP1 Microsoft Windows Vista Microsoft Windows Server 2008 SP2 Microsoft Windows Server 2008 R2 Microsoft Windows Server 2008 Microsoft Windows Server 2003 SP2 Microsoft Windows Server 2003 Microsoft Windows 2000SP4 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-015)以及相应补丁: MS10-015:Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (977165) 链接:http://www.microsoft.com/technet/security/bulletin/MS10-015.mspx?pf=true |
id | SSV:19185 |
last seen | 2017-11-19 |
modified | 2010-02-25 |
published | 2010-02-25 |
reporter | Root |
source | https://www.seebug.org/vuldb/ssvid-19185 |
title | Microsoft Windows内核双重释放本地权限提升漏洞(MS10-015) |