Vulnerabilities > CVE-2010-3941 - Resource Management Errors vulnerability in Microsoft products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Double free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold and SP2, and Windows 7 allows local users to gain privileges via a crafted application, aka "Win32k Double Free Vulnerability."

Common Weakness Enumeration (CWE)

Msbulletin

bulletin_idMS10-098
bulletin_url
date2010-12-14T00:00:00
impactElevation of Privilege
knowledgebase_id2436673
knowledgebase_url
severityImportant
titleVulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-098.NASL
descriptionThe remote host is running a version of Windows that contains a flaw in the kernel that may lead to a privilege escalation by running a specially crafted application. To exploit this vulnerability an attacker must have valid logon credentials and be able to log on locally.
last seen2020-06-01
modified2020-06-02
plugin id51170
published2010-12-15
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/51170
titleMS10-098: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673)
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(51170);
  script_version("1.24");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id(
    "CVE-2010-3939",
    "CVE-2010-3940",
    "CVE-2010-3941",
    "CVE-2010-3942",
    "CVE-2010-3943",
    "CVE-2010-3944"
  );
  script_bugtraq_id(
    42291,
    45286,
    45287,
    45288,
    45289,
    45298
  );
  script_xref(name:"MSFT", value:"MS10-098");
  script_xref(name:"MSKB", value:"2436673");

  script_name(english:"MS10-098: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673)");
  script_summary(english:"Checks version of Win32k.sys");

  script_set_attribute(attribute:"synopsis", value:
"A privilege escalation vulnerability exists in the Windows kernel.");

  script_set_attribute(attribute:"description", value:
"The remote host is running a version of Windows that contains a flaw
in the kernel that may lead to a privilege escalation by running a
specially crafted application.

To exploit this vulnerability an attacker must have valid logon
credentials and be able to log on locally.");

  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-098");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for XP, 2003, Vista, 2008, 7,
and 2008 R2.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/12/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');
  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS10-098';
kbs = make_list("2436673");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'1,2', win7:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

kb = "2436673";
if (
  # Windows 7 / 2008 R2
  hotfix_is_vulnerable(os:"6.1", sp:0, file:"Win32k.sys", version:"6.1.7600.20821", min_version:"6.1.7600.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.1", sp:0, file:"Win32k.sys", version:"6.1.7600.16691", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows Vista / 2008
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Win32k.sys", version:"6.0.6002.22506", min_version:"6.0.6002.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Win32k.sys", version:"6.0.6002.18328", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:1, file:"Win32k.sys", version:"6.0.6001.22778", min_version:"6.0.6001.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:1, file:"Win32k.sys", version:"6.0.6001.18539", min_version:"6.0.6001.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 2003 / XP 64-bit
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Win32k.sys", version:"5.2.3790.4788", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows XP 32-bit
  hotfix_is_vulnerable(os:"5.1", sp:3, file:"Win32k.sys", version:"5.1.2600.6046", dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/MS10-098", value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2014-03-03T04:00:13.177-05:00
classvulnerability
contributors
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows XP (x86) SP3 is installed
    ovaloval:org.mitre.oval:def:5631
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
  • commentMicrosoft Windows Vista (32-bit) Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:4873
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Vista x64 Edition Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:5254
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows Vista (32-bit) Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:6124
  • commentMicrosoft Windows Server 2008 x64 Edition Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:6216
  • commentMicrosoft Windows Server 2008 (32-bit) Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:5653
  • commentMicrosoft Windows Vista x64 Edition Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:5594
  • commentMicrosoft Windows Server 2008 Itanium-Based Edition Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:6150
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
descriptionDouble free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold and SP2, and Windows 7 allows local users to gain privileges via a crafted application, aka "Win32k Double Free Vulnerability."
familywindows
idoval:org.mitre.oval:def:11959
statusaccepted
submitted2010-08-10T13:00:00
titleWin32k Double Free Vulnerability
version78

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 45287 CVE ID: CVE-2010-3941 Microsoft Windows是微软发布的非常流行的操作系统。 Microsoft Windows的Win32k.sys驱动实现上存在双重释放漏洞,本地攻击者可利用此漏洞以内核级别的权限执行任意代码,从而完全控制受影响的计算机。 Microsoft Windows XP Microsoft Vista Microsoft Server 2008 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-098)以及相应补丁: MS10-098:Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673) http://www.microsoft.com/technet/security/bulletin/MS10-098.asp
    idSSV:20301
    last seen2017-11-19
    modified2010-12-19
    published2010-12-19
    reporterRoot
    titleMicrosoft Windows &quot;Win32k.sys&quot; 双重释放本地权限提升漏洞(MS10-098)
  • bulletinFamilyexploit
    descriptionCVE ID: CVE-2010-3943,CVE-2010-3944,CVE-2010-3939,CVE-2010-3940,CVE-2010-3941,CVE-2010-3942 Microsoft Windows是微软发布的非常流行的操作系统。 Microsoft Windows在实现上存在多个漏洞,本地攻击者可利用这些漏洞导致拒绝服务或提升自己的权限。 此漏洞源于: 1)&quot;win32k.sys&quot;驱动程序在从用户模式复制数据时存在内存分配错误,导致在内核中执行任意代码; 2)&quot;win32k.sys&quot;驱动程序在处理PFE对象时存在双重释放错误,导致在内核中执行任意代码; 3)&quot;win32k.sys&quot;驱动程序在运行16位程序时存在双重释放错误,导致在内核中执行任意代码; 4)&quot;win32k.sys&quot;驱动程序在从用户模式复制数据时存在内存分配错误,导致在内核中执行任意代码; 5)&quot;win32k.sys&quot;驱动程序在链接驱动程序对象时存在逻辑错误,导致破坏链接的列表; 6)&quot;win32k.sys&quot;驱动程序在处理用户模式数据时存在输入验证错误,导致内存破坏。 Microsoft Windows XP Microsoft Vista Microsoft Server 2008 Microsoft Windows 7 AVAYA Meeting Exchange 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-098)以及相应补丁: MS10-098:Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673) http://www.microsoft.com/technet/security/bulletin/MS10-098.asp
    idSSV:20300
    last seen2017-11-19
    modified2010-12-19
    published2010-12-19
    reporterRoot
    titleMicrosoft Windows &quot;Win32k.sys&quot; 驱动程序多个安全漏洞(MS10-098)