The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-05-24T20:00:00

Updated: 2024-08-06T16:14:56.681Z

Reserved: 2013-05-24T00:00:00

Link: CVE-2013-3660

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-05-24T20:55:01.903

Modified: 2024-07-09T18:25:48.790

Link: CVE-2013-3660

cve-icon Redhat

No data.