Microsoft Internet Explorer 9 code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Microsoft Internet Explorer 9 (Web Browser). This issue affects some unknown processing. The manipulation with an unknown input leads to a code injection vulnerability. Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3150.

The weakness was disclosed 07/09/2013 by Toan Pham Van as ms13-jul as confirmed bulletin (Technet) via ZDI (Zero Day Initiative). It is possible to read the advisory at technet.microsoft.com. The public release has been coordinated in cooperation with Microsoft. The identification of this vulnerability is CVE-2013-3145 since 04/17/2013. Access to the local network is required for this attack to succeed. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 67212 (MS13-055: Cumulative Security Update for Internet Explorer (2846071)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100157 (Microsoft Internet Explorer Multiple Remote Code Execution Vulnerabilities (MS13-055)).

Applying the patch MS13-JUL is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13043.

The vulnerability is also documented in the vulnerability database at Tenable (67212). The entries 9399, 9400, 9401 and 9402 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Partially

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67212
Nessus Name: MS13-055: Cumulative Security Update for Internet Explorer (2846071)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 903314
OpenVAS Name: Microsoft Internet Explorer Multiple Vulnerabilities (2846071)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS13-JUL
TippingPoint: 🔍

McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

04/17/2013 🔍
07/04/2013 +77 days 🔍
07/09/2013 +5 days 🔍
07/09/2013 +0 days 🔍
07/09/2013 +0 days 🔍
07/09/2013 +0 days 🔍
07/10/2013 +1 days 🔍
07/10/2013 +0 days 🔍
05/18/2021 +2869 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: ms13-jul
Researcher: Toan Pham Van
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2013-3145 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 40402 - [MS13-055] Microsoft Internet Explorer 9 Memory Corruption Vulnerability Allows Remote Code Execution \\ DoS - CVE-2013-3145, Critical
SecurityFocus: 60960
Secunia: 54060 - Microsoft Internet Explorer Multiple Vulnerabilities, Extremely Critical
OSVDB: 94969 - Microsoft IE CSpanElement Object Handling Use-after-free Arbitrary Code Execution

See also: 🔍

Entryinfo

Created: 07/10/2013 15:40
Updated: 05/18/2021 09:22
Changes: 07/10/2013 15:40 (51), 04/07/2017 12:03 (32), 05/18/2021 09:15 (8), 05/18/2021 09:18 (2), 05/18/2021 09:22 (1)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!