Skip to main content

Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities

Last Update Date: 13 Jul 2011 11:22 Release Date: 13 Jul 2011 5053 Views

RISK: Medium Risk

TYPE: Operating Systems - Windows OS

TYPE: Windows OS
  1. Win32k Use After Free Vulnerability

    An elevation of privilege vulnerability exists due to the way that Windows kernel-mode drivers manage kernel-mode driver objects. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

  2. Win32k Null Pointer De-reference Vulnerability

    An elevation of privilege vulnerability exists due to the way that Windows kernel-mode drivers manage pointers to kernel-mode driver objects. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

  3. Win32k Incorrect Parameter Allows Information Disclosure Vulnerability

    An information disclosure vulnerability exists due to the way that Windows kernel-mode drivers validate function parameters. An attacker who successfully exploited this vulnerability could access data from any kernel-mode memory location, including access to the SAM file.


Impact

  • Elevation of Privilege

System / Technologies affected

  • Windows XP
  • Windows Server 2003
  • Windows Vista
  • Windows Server 2008
  • Windows 7
  • Windows Server 2008 R2

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link