Known Exploited Vulnerability
7.8
HIGH
CVE-2010-4398
Microsoft Windows Kernel Stack-Based Buffer Overfl - [Actively Exploited]
Description

Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges, and bypass the User Account Control (UAC) feature, via a crafted REG_BINARY value for a SystemDefaultEUDCFont registry key, aka "Driver Improper Interaction with Windows Kernel Vulnerability."

INFO

Published Date :

Dec. 6, 2010, 1:44 p.m.

Last Modified :

July 9, 2024, 6:24 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows allows local users to gain privileges, and bypass the User Account Control (UAC) feature.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2010-4398 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-4398 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_2003_server
4 Microsoft windows_server_2003
5 Microsoft windows_vista
6 Microsoft windows_xp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-4398.

URL Resource
http://isc.sans.edu/diary.html?storyid=9988 Exploit Issue Tracking
http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/ Broken Link
http://secunia.com/advisories/42356 Broken Link Vendor Advisory
http://support.avaya.com/css/P8/documents/100127248 Third Party Advisory
http://twitter.com/msftsecresponse/statuses/7590788200402945 Not Applicable
http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/ Broken Link Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/15609/ Exploit Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/529673 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/45045 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1025046 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2011/0324 Broken Link
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011 Patch Vendor Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

windows提权

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:45 a.m. This repo has been linked 68 different CVEs too.

Windows Elevation(持续更新)

cve-2021-1732 cve-2020-1362 cve-2020-1337 cve-2020-1066 cve-2020-1054 cve-2020-0796 cve-2020-0787 cve-2020-0668 cve-2020-0683 cve-2019-1405 cve-2019-0863 cve-2019-0803 ms17-010 ms17-017 ms14-068 ms08-067 ms08-068 cve-2020-5272 cve-2022-21882 cve-2022-22718

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 weeks, 3 days ago
633 stars 161 fork 161 watcher
Born at : March 29, 2021, 4:40 a.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-4398 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-4398 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://isc.sans.edu/diary.html?storyid=9988 No Types Assigned http://isc.sans.edu/diary.html?storyid=9988 Exploit, Issue Tracking
    Changed Reference Type http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/ No Types Assigned http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/ Broken Link
    Changed Reference Type http://secunia.com/advisories/42356 Vendor Advisory http://secunia.com/advisories/42356 Broken Link, Vendor Advisory
    Changed Reference Type http://support.avaya.com/css/P8/documents/100127248 No Types Assigned http://support.avaya.com/css/P8/documents/100127248 Third Party Advisory
    Changed Reference Type http://twitter.com/msftsecresponse/statuses/7590788200402945 No Types Assigned http://twitter.com/msftsecresponse/statuses/7590788200402945 Not Applicable
    Changed Reference Type http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/ Exploit http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/ Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.exploit-db.com/exploits/15609/ Exploit http://www.exploit-db.com/exploits/15609/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/529673 US Government Resource http://www.kb.cert.org/vuls/id/529673 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/45045 No Types Assigned http://www.securityfocus.com/bid/45045 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1025046 No Types Assigned http://www.securitytracker.com/id?1025046 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0324 No Types Assigned http://www.vupen.com/english/advisories/2011/0324 Broken Link
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011 Patch, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162 Broken Link
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* *cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS11-011.mspx [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12162 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 06, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-4398 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-4398 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.57 }} 0.45%

score

0.87376

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability