MS10-092: Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420)

high Nessus Plugin ID 51164

Synopsis

A privilege escalation vulnerability exists in Windows Task Scheduler.

Description

The remote host is running a version of Windows that contains a flaw in the task scheduler that may lead to a privilege escalation by running a specially crafted application.

To exploit this vulnerability, an attacker must have valid logon credentials and be able to log on locally.

Solution

Microsoft has released a set of patches for Vista, 2008, 7, and 2008 R2.

See Also

https://www.nessus.org/u?49c5acb5

Plugin Details

Severity: High

ID: 51164

File Name: smb_nt_ms10-092.nasl

Version: 1.24

Type: local

Agent: windows

Published: 12/15/2010

Updated: 8/5/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2010-3338

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/14/2010

Vulnerability Publication Date: 9/13/2010

Exploitable With

Core Impact

Metasploit (Windows Escalate Task Scheduler XML Privilege Escalation)

Reference Information

CVE: CVE-2010-3338

BID: 44357

IAVB: 2010-B-0110-S

MSFT: MS10-092

MSKB: 2305420