Skip to content

The EPATHOBJ::pprFlattenRec function in win32k.sys in the...

Moderate severity Unreviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Feb 2, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."

References

Published by the National Vulnerability Database May 24, 2013
Published to the GitHub Advisory Database May 14, 2022
Last updated Feb 2, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2013-3660

GHSA ID

GHSA-f2wh-c6mm-3vrx

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.