Thursday, June 06, 2013

CVE-2013-3660

Inline image 2

The EPATHOBJ::pprFlattenRec function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls.
Publish Date : 2013-05-24 Last Update Date : 2013-05-28

Read more: CVE Details
Read more: Source code 
QR: Inline image 1