Microsoft Windows 7/2000/Server 2003 SP2/Vista/XP SP3 Windows Theme File code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability has been found in Microsoft Windows 7/2000/Server 2003 SP2/Vista/XP SP3 (Operating System) and classified as critical. This vulnerability affects an unknown function of the component Windows Theme File Handler. The manipulation with an unknown input leads to a code injection vulnerability. The CWE definition for the vulnerability is CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, and Windows Server 2008 SP2 allow remote attackers to execute arbitrary code via a crafted screensaver in a theme file, aka "Windows Theme File Remote Code Execution Vulnerability."

The weakness was disclosed 09/10/2013 by Eduardo Prado with VeriSign as MS13-071 as confirmed bulletin (Technet) via iDefense. The advisory is shared for download at technet.microsoft.com. The public release has been coordinated in cooperation with the vendor. This vulnerability was named CVE-2013-0810 since 01/05/2013. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.

A public exploit has been developed by Eduardo Prado in Ruby and been published 2 weeks after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as highly functional. As 0-day the estimated underground price was around $100k and more. The vulnerability scanner Nessus provides a plugin with the ID 69831 (MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch KB2864063 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13286.

The vulnerability is also documented in the databases at X-Force (86736), Tenable (69831) and Exploit-DB (28482). Additional details are provided at krebsonsecurity.com. The entries 10188, 10189, 10190 and 10191 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.8

VulDB Base Score: 7.3
VulDB Temp Score: 6.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Eduardo Prado
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69831
Nessus Name: MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 901221
OpenVAS Name: Microsoft Windows Theme File Remote Code Execution Vulnerability (2864063)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/windows_theme_file_handling
Saint Name: Windows Crafted Theme File Handling Vulnerability

MetaSploit ID: ms13_071_theme.rb
MetaSploit Name: MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: KB2864063
TippingPoint: 🔍

McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/05/2013 🔍
09/05/2013 +243 days 🔍
09/10/2013 +5 days 🔍
09/10/2013 +0 days 🔍
09/10/2013 +0 days 🔍
09/10/2013 +0 days 🔍
09/10/2013 +0 days 🔍
09/11/2013 +1 days 🔍
09/11/2013 +0 days 🔍
09/11/2013 +0 days 🔍
09/11/2013 +0 days 🔍
09/19/2013 +8 days 🔍
09/23/2013 +4 days 🔍
03/16/2019 +2000 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS13-071
Researcher: Eduardo Prado
Organization: VeriSign
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2013-0810 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 86736
SecurityTracker: 1029002
Vulnerability Center: 41433 - [MS13-071] Microsoft Windows XP and Server 2003 Theme File Remote Code Execution Vulnerability, Critical
SecurityFocus: 62228 - RETIRED: Microsoft September 2013 Advance Notification Multiple Vulnerabilities
Secunia: 54736 - Microsoft Windows Theme File Handling Vulnerability, Highly Critical
OSVDB: 97136

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 09/11/2013 10:58
Updated: 03/16/2019 19:59
Changes: 09/11/2013 10:58 (64), 03/16/2019 19:59 (53)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!