Double free vulnerability in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows local users to gain privileges via a crafted application, aka "Windows Kernel Double Free Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2010-02-10T18:00:00

Updated: 2024-08-07T00:45:11.910Z

Reserved: 2010-01-07T00:00:00

Link: CVE-2010-0233

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-02-10T18:30:01.407

Modified: 2019-02-26T14:04:01.980

Link: CVE-2010-0233

cve-icon Redhat

No data.