ID CVE-2012-1868
Summary Race condition in the thread-creation implementation in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP3 allows local users to gain privileges via a crafted application, aka "Win32k.sys Race Condition Vulnerability."
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 12-10-2018 - 22:02)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
msbulletin via4
bulletin_id MS12-041
bulletin_url
date 2012-06-12T00:00:00
impact Elevation of Privilege
knowledgebase_id 2709162
knowledgebase_url
severity Important
title Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege
oval via4
accepted 2012-07-30T04:00:32.601-04:00
class vulnerability
contributors
name SecPod Team
organization SecPod Technologies
definition_extensions
comment Microsoft Windows XP (x86) SP3 is installed
oval oval:org.mitre.oval:def:5631
description Race condition in the thread-creation implementation in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP3 allows local users to gain privileges via a crafted application, aka "Win32k.sys Race Condition Vulnerability."
family windows
id oval:org.mitre.oval:def:15647
status accepted
submitted 2012-06-18T13:31:23
title Win32k.sys Race Condition Vulnerability (CVE-2012-1868)
version 74
refmap via4
cert TA12-164A
Last major update 12-10-2018 - 22:02
Published 12-06-2012 - 22:55
Last modified 12-10-2018 - 22:02
Back to Top