The Print Spooler service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7, when printer sharing is enabled, does not properly validate spooler access permissions, which allows remote attackers to create files in a system directory, and consequently execute arbitrary code, by sending a crafted print request over RPC, as exploited in the wild in September 2010, aka "Print Spooler Service Impersonation Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2010-09-15T18:00:00

Updated: 2024-08-07T02:46:48.161Z

Reserved: 2010-07-14T00:00:00

Link: CVE-2010-2729

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-09-15T19:00:19.103

Modified: 2023-12-07T18:38:56.693

Link: CVE-2010-2729

cve-icon Redhat

No data.