Vulnerabilities > CVE-2010-3140 - Unspecified vulnerability in Microsoft Windows XP

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
critical
exploit available

Summary

Untrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse schannel.dll that is located in the same folder as an ISP file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 - 'Untrusted Search Path Vulnerability'

Vulnerable Configurations

Part Description Count
OS
Microsoft
1

Exploit-Db

descriptionWindows Internet Communication Settings DLL Hijacking Exploit (schannel.dll). CVE-2010-3140. Local exploit for windows platform
fileexploits/windows/local/14780.c
idEDB-ID:14780
last seen2016-02-01
modified2010-08-25
platformwindows
port
published2010-08-25
reporterALPdaemon
sourcehttps://www.exploit-db.com/download/14780/
titleWindows Internet Communication Settings DLL Hijacking Exploit schannel.dll
typelocal

Oval

accepted2011-05-09T04:01:40.740-04:00
classvulnerability
contributors
  • namePreeti Subramanian
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Windows XP (x86) SP2 is installed
    ovaloval:org.mitre.oval:def:754
  • commentMicrosoft Windows XP (x86) SP3 is installed
    ovaloval:org.mitre.oval:def:5631
descriptionUntrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse schannel.dll that is located in the same folder as an ISP file.
familywindows
idoval:org.mitre.oval:def:6743
statusaccepted
submitted2010-10-04T04:39:22
titleUntrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 and Windows XP SP2
version25