Microsoft Windows input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.0$0-$5k0.00

A vulnerability was found in Microsoft Windows (Operating System) (version now known). It has been classified as problematic. Affected is some unknown processing. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on availability. CVE summarizes:

The kernel in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate ACLs on kernel objects, which allows local users to cause a denial of service (reboot) via a crafted application, aka "Windows Kernel Improper Validation Vulnerability."

The weakness was disclosed 08/11/2010 by Tavis Ormandy with Google Inc. as MS10-047 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability is traded as CVE-2010-1890. The exploitability is told to be easy. The attack needs to be approached locally. Required for exploitation is a authentication. Technical details are unknown but a public exploit is available.

A public exploit has been developed in ANSI C. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 48284 (MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 90619 (Microsoft Windows Kernel Elevation of Privilege Vulnerability (MS10-047)).

Applying the patch MS10-047 is able to eliminate this problem. The bugfix is ready for download at microsoft.com.

The vulnerability is also documented in the databases at X-Force (60705), Tenable (48284) and Exploit-DB (14670). The entries 4162 and 54311 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.0

VulDB Base Score: 5.5
VulDB Temp Score: 5.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 48284
Nessus Name: MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902093
OpenVAS Name: Microsoft Windows Kernel Privilege Elevation Vulnerabilities (981852)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS10-047

Timelineinfo

05/11/2010 🔍
08/10/2010 +91 days 🔍
08/10/2010 +0 days 🔍
08/11/2010 +1 days 🔍
08/11/2010 +0 days 🔍
08/11/2010 +0 days 🔍
03/19/2015 +1681 days 🔍
09/22/2021 +2379 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS10-047
Researcher: Tavis Ormandy
Organization: Google Inc.
Status: Confirmed

CVE: CVE-2010-1890 (🔍)
OVAL: 🔍

X-Force: 60705
Vulnerability Center: 26783 - [MS10-047] Microsoft Windows Kernel Remote DoS Vulnerability, Medium
SecurityFocus: 42221 - Microsoft Windows Kernel Access Control Lists Local Denial of Service Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/22/2021 02:23
Changes: 03/19/2015 14:37 (49), 03/02/2017 11:10 (30), 09/22/2021 02:15 (3), 09/22/2021 02:23 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!