CVE-2010-0232

high

Description

The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges by crafting a VDM_TIB data structure in the Thread Environment Block (TEB), and then calling the NtVdmControl function to start the Windows Virtual DOS Machine (aka NTVDM) subsystem, leading to improperly handled exceptions involving the #GP trap handler (nt!KiTrap0D), aka "Windows Kernel Exception Handler Vulnerability."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8344

https://exchange.xforce.ibmcloud.com/vulnerabilities/55742

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-015

http://www.vupen.com/english/advisories/2010/0179

http://www.us-cert.gov/cas/techalerts/TA10-040A.html

http://www.securityfocus.com/archive/1/509106/100/0/threaded

http://www.microsoft.com/technet/security/advisory/979682.mspx

http://securitytracker.com/id?1023471

http://secunia.com/advisories/38265

http://seclists.org/fulldisclosure/2010/Jan/341

http://lists.immunitysec.com/pipermail/dailydave/2010-January/006000.html

http://blogs.technet.com/msrc/archive/2010/01/20/security-advisory-979682-released.aspx

Details

Source: Mitre, NVD

Published: 2010-01-21

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High