Remote code execution in Microsoft Graphics Component



Published: 2013-11-05 | Updated: 2017-01-12
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-3906
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Windows
Operating systems & Components / Operating system

Microsoft Office
Client/Desktop applications / Office applications

Microsoft PowerPoint
Client/Desktop applications / Office applications

Microsoft Excel
Client/Desktop applications / Office applications

Microsoft Lync
Client/Desktop applications / Messaging software

Vendor Microsoft

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU4356

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2013-3906

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to boundary error when handling malicious images. A remote attacker can create specially crafted TIFF image file, trick the victim into opening it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows Server: 2008

Windows: Vista

Microsoft Office: 2003 - 2010

Microsoft PowerPoint: 2010

Microsoft Lync: 2010 - 2013

Microsoft Excel: Viewer

External links

http://technet.microsoft.com/en-us/library/security/ms13-096


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###