Lucene search

K
cvelistMitreCVELIST:CVE-2013-3660
HistoryMay 24, 2013 - 8:00 p.m.

CVE-2013-3660

2013-05-2420:00:00
mitre
raw.githubusercontent.com
2

6.5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

25.3%

The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka “Win32k Read AV Vulnerability.”

6.5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

25.3%