Microsoft Windows input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.5$0-$5k0.00

A vulnerability was found in Microsoft Windows (Operating System) (the affected version unknown) and classified as critical. This issue affects an unknown part. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

The Windows Task Scheduler in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly determine the security context of scheduled tasks, which allows local users to gain privileges via a crafted application, aka "Task Scheduler Vulnerability." NOTE: this might overlap CVE-2010-3888.

The weakness was released 12/16/2010 as MS10-092 as confirmed bulletin (Technet). It is possible to read the advisory at technet.microsoft.com. The identification of this vulnerability is CVE-2010-3338. The exploitation is known to be easy. Attacking locally is a requirement. A simple authentication is necessary for exploitation. The technical details are unknown and an exploit is not publicly available.

It is declared as highly functional. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 51164 (MS10-092: Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Applying the patch MS10-092 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com.

The vulnerability is also documented in the databases at X-Force (62797) and Tenable (51164). Entry connected to this vulnerability is available at 4207.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.8
VulDB Meta Temp Score: 7.5

VulDB Base Score: 7.8
VulDB Temp Score: 7.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 51164
Nessus Name: MS10-092: Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902276
OpenVAS Name: Microsoft Windows Task Scheduler Elevation of Privilege Vulnerability (2305420)
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: ms10_092_schelevator.rb
MetaSploit Name: Windows Escalate Task Scheduler XML Privilege Escalation
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS10-092
Fortigate IPS: 🔍

Timelineinfo

09/14/2010 🔍
12/14/2010 +91 days 🔍
12/15/2010 +1 days 🔍
12/15/2010 +0 days 🔍
12/16/2010 +1 days 🔍
12/16/2010 +0 days 🔍
03/19/2015 +1554 days 🔍
10/07/2021 +2394 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS10-092
Status: Confirmed

CVE: CVE-2010-3338 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 62797
Vulnerability Center: 28655 - [MS10-092] Microsoft Windows Task Scheduler Local Privilege Escalation Vulnerability, High
SecurityFocus: 44357

See also: 🔍

Entryinfo

Created: 03/19/2015 23:27
Updated: 10/07/2021 07:29
Changes: 03/19/2015 23:27 (42), 04/07/2017 16:04 (26), 10/07/2021 07:17 (1), 10/07/2021 07:23 (7), 10/07/2021 07:29 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!