Remote code execution in Microsoft Windows



Published: 2013-11-12 | Updated: 2017-01-13
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-3918
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

InformationCardSigninHelper Class ActiveX control
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor Microsoft

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU4550

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2013-3918

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to out-of-bounds memory access within InformationCardSigninHelper Class ActiveX control (icardie.dll). A remote attacker can create specially crafted Web page that passes an overly long string argument to vulnerable ActiveX component, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - XP

Windows Server: 2003 - 2012

InformationCardSigninHelper Class ActiveX control: All versions

External links

http://technet.microsoft.com/en-us/library/security/ms13-090.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###