CVE-2010-4398

high

Description

Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges, and bypass the User Account Control (UAC) feature, via a crafted REG_BINARY value for a SystemDefaultEUDCFont registry key, aka "Driver Improper Interaction with Windows Kernel Vulnerability."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011

http://www.vupen.com/english/advisories/2011/0324

http://www.securitytracker.com/id?1025046

http://www.securityfocus.com/bid/45045

http://www.kb.cert.org/vuls/id/529673

http://twitter.com/msftsecresponse/statuses/7590788200402945

http://support.avaya.com/css/P8/documents/100127248

http://secunia.com/advisories/42356

http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/

http://isc.sans.edu/diary.html?storyid=9988

Details

Source: Mitre, NVD

Published: 2010-12-06

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High