Vulnerability CVE-2013-3918


Published: 2013-11-12

Description:
The InformationCardSigninHelper Class ActiveX control in icardie.dll in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted web page that is accessed by Internet Explorer, as exploited in the wild in November 2013, aka "InformationCardSigninHelper Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow
Juan vazquez
26.11.2013

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Internet explorer 
Microsoft -> Windows 7 
Microsoft -> Windows 8 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2003 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows vista 
Microsoft -> Windows xp 

 References:
http://blogs.technet.com/b/msrc/archive/2013/11/11/activex-control-issue-being-addressed-in-update-tuesday.aspx
http://www.fireeye.com/blog/technical/2013/11/new-ie-zero-day-found-in-watering-hole-attack.html
http://www.us-cert.gov/ncas/alerts/TA13-317A
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-090
https://isc.sans.edu/forums/diary/16985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19089

Copyright 2024, cxsecurity.com

 

Back to Top