CVE-2013-3660

high

Description

The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17360

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053

http://www.us-cert.gov/ncas/alerts/TA13-190A

http://www.theverge.com/2013/5/23/4358400/google-engineer-bashes-microsoft-discloses-windows-flaw

http://www.reddit.com/r/netsec/comments/1eqh66/0day_windows_kernel_epathobj_vulnerability/

http://www.osvdb.org/93539

http://www.computerworld.com/s/article/9239477

http://twitter.com/taviso/statuses/335557286657400832

http://secunia.com/advisories/53435

http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0006.html

http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0094.html

http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0090.html

Details

Source: Mitre, NVD

Published: 2013-05-24

Updated: 2019-02-26

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High