Known Exploited Vulnerability
7.8
HIGH
CVE-2010-0232
Microsoft Windows Kernel Exception Handler Vulnera - [Actively Exploited]
Description

The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges by crafting a VDM_TIB data structure in the Thread Environment Block (TEB), and then calling the NtVdmControl function to start the Windows Virtual DOS Machine (aka NTVDM) subsystem, leading to improperly handled exceptions involving the #GP trap handler (nt!KiTrap0D), aka "Windows Kernel Exception Handler Vulnerability."

INFO

Published Date :

Jan. 21, 2010, 7:30 p.m.

Last Modified :

July 24, 2024, 2:30 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The kernel in Microsoft Windows, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2010-0232 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-0232 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_2000
4 Microsoft windows_server_2003
5 Microsoft windows_vista
6 Microsoft windows_xp
7 Microsoft windows_nt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0232.

URL Resource
http://blogs.technet.com/msrc/archive/2010/01/20/security-advisory-979682-released.aspx Broken Link
http://lists.immunitysec.com/pipermail/dailydave/2010-January/006000.html Broken Link
http://lock.cmpxchg8b.com/c0af0967d904cef2ad4db766a00bc6af/KiTrap0D.zip Broken Link Exploit
http://seclists.org/fulldisclosure/2010/Jan/341 Exploit Mailing List Third Party Advisory
http://secunia.com/advisories/38265 Broken Link Vendor Advisory
http://securitytracker.com/id?1023471 Broken Link Third Party Advisory VDB Entry
http://www.microsoft.com/technet/security/advisory/979682.mspx Broken Link Patch Vendor Advisory
http://www.securityfocus.com/archive/1/509106/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/37864 Broken Link Exploit Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA10-040A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2010/0179 Broken Link Vendor Advisory
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-015 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/55742 Broken Link Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8344 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 4, 2023, 12:43 p.m. This repo has been linked 5 different CVEs too.

Development of an exploit for privilege escalation in Windows systems ( NT / 2k / XP / 2K3 / VISTA / 2k8 / 7 ) using the vulnerability CVE-2010-0232

Makefile C

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 11, 2023, 10:08 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 3 weeks, 6 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2022, 9:19 a.m. This repo has been linked 43 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 4 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

windows提权

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:45 a.m. This repo has been linked 68 different CVEs too.

Windows Elevation(持续更新)

cve-2021-1732 cve-2020-1362 cve-2020-1337 cve-2020-1066 cve-2020-1054 cve-2020-0796 cve-2020-0787 cve-2020-0668 cve-2020-0683 cve-2019-1405 cve-2019-0863 cve-2019-0803 ms17-010 ms17-017 ms14-068 ms08-067 ms08-068 cve-2020-5272 cve-2022-21882 cve-2022-22718

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 1 month ago
633 stars 161 fork 161 watcher
Born at : March 29, 2021, 4:40 a.m. This repo has been linked 71 different CVEs too.

None

C++ C

Updated: 1 year, 3 months ago
4 stars 0 fork 0 watcher
Born at : Oct. 12, 2020, 2:41 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 8 months ago
4 stars 1 fork 1 watcher
Born at : June 18, 2020, 2:23 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 2 years, 10 months ago
2 stars 1 fork 1 watcher
Born at : Jan. 18, 2020, 7:59 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 8 months, 3 weeks ago
3 stars 57 fork 57 watcher
Born at : Nov. 5, 2019, 8 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2019, 7 p.m. This repo has been linked 5 different CVEs too.

:squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

Updated: 1 month, 1 week ago
191 stars 103 fork 103 watcher
Born at : June 14, 2019, 7:04 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0232 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0232 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://blogs.technet.com/msrc/archive/2010/01/20/security-advisory-979682-released.aspx No Types Assigned http://blogs.technet.com/msrc/archive/2010/01/20/security-advisory-979682-released.aspx Broken Link
    Changed Reference Type http://lists.immunitysec.com/pipermail/dailydave/2010-January/006000.html No Types Assigned http://lists.immunitysec.com/pipermail/dailydave/2010-January/006000.html Broken Link
    Changed Reference Type http://lock.cmpxchg8b.com/c0af0967d904cef2ad4db766a00bc6af/KiTrap0D.zip Exploit http://lock.cmpxchg8b.com/c0af0967d904cef2ad4db766a00bc6af/KiTrap0D.zip Broken Link, Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2010/Jan/341 No Types Assigned http://seclists.org/fulldisclosure/2010/Jan/341 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/38265 Vendor Advisory http://secunia.com/advisories/38265 Broken Link, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1023471 No Types Assigned http://securitytracker.com/id?1023471 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.microsoft.com/technet/security/advisory/979682.mspx Patch, Vendor Advisory http://www.microsoft.com/technet/security/advisory/979682.mspx Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/509106/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/509106/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/37864 Exploit http://www.securityfocus.com/bid/37864 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA10-040A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA10-040A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0179 Vendor Advisory http://www.vupen.com/english/advisories/2010/0179 Broken Link, Vendor Advisory
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-015 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-015 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/55742 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/55742 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8344 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8344 Broken Link
    Removed CWE NIST CWE-264
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2000:sp4:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:3.1:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:sp2:x32:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:sp1:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:sp2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:sp3:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:-:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:itanium:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x86:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_xp:sp2:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:-:x86:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows-nt:3.1:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_nt:3.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS10-015.mspx [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-015 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/509106/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/509106/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8344 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8344 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/55742 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/55742 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 22, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0232 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0232 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.99 }} 0.94%

score

0.83749

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability