Vulnerability CVE-2013-5065


Published: 2013-11-27   Modified: 2013-11-28

Description:
NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Windows NDPROXY Local SYSTEM Privilege Escalation
Off Sec
05.12.2013
High
Microsoft Windows ndproxy.sys Privilege Escalation Exploit
Juan vazquez
17.12.2013
Med.
Windows XP/2003 NDProxy Privilege Escalation
Tomislav Paskale...
09.08.2015

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 2003 server 
Microsoft -> Windows xp 

 References:
http://technet.microsoft.com/security/advisory/2914486
http://www.fireeye.com/blog/technical/cyber-exploits/2013/11/ms-windows-local-privilege-escalation-zero-day-in-the-wild.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-002
https://www.exploit-db.com/exploits/37732/

Copyright 2024, cxsecurity.com

 

Back to Top