Executive Summary

Informations
Name CVE-2013-0008 First vendor Publication 2013-01-09
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT does not properly handle window broadcast messages, which allows local users to gain privileges via a crafted application, aka "Win32k Improper Message Handling Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0008

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16326
 
Oval ID: oval:org.mitre.oval:def:16326
Title: Win32k Improper Message Handling Vulnerability - MS13-005
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT does not properly handle window broadcast messages, which allows local users to gain privileges via a crafted application, aka "Win32k Improper Message Handling Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0008
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 2
Os 1
Os 5
Os 1
Os 1

ExploitDB Exploits

id Description
2013-08-02 MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation
2013-02-11 MS13-005 HWND_BROADCAST PoC

Nessus® Vulnerability Scanner

Date Description
2013-01-09 Name : The Windows kernel on the remote host is affected by a privilege escalation v...
File : smb_nt_ms13-005.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57135
CERT http://www.us-cert.gov/cas/techalerts/TA13-008A.html
EXPLOIT-DB http://www.exploit-db.com/exploits/24485
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:21:33
  • Multiple Updates
2024-02-01 12:06:19
  • Multiple Updates
2023-12-07 21:28:00
  • Multiple Updates
2023-09-05 12:20:22
  • Multiple Updates
2023-09-05 01:06:13
  • Multiple Updates
2023-09-02 12:20:24
  • Multiple Updates
2023-09-02 01:06:18
  • Multiple Updates
2023-08-12 12:24:25
  • Multiple Updates
2023-08-12 01:06:21
  • Multiple Updates
2023-08-11 12:20:32
  • Multiple Updates
2023-08-11 01:06:30
  • Multiple Updates
2023-08-06 12:19:46
  • Multiple Updates
2023-08-06 01:06:21
  • Multiple Updates
2023-08-04 12:19:50
  • Multiple Updates
2023-08-04 01:06:23
  • Multiple Updates
2023-07-14 12:19:48
  • Multiple Updates
2023-07-14 01:06:18
  • Multiple Updates
2023-03-29 01:21:47
  • Multiple Updates
2023-03-28 12:06:25
  • Multiple Updates
2022-10-11 12:17:42
  • Multiple Updates
2022-10-11 01:06:01
  • Multiple Updates
2021-05-04 12:23:13
  • Multiple Updates
2021-04-22 01:27:45
  • Multiple Updates
2020-09-28 17:22:45
  • Multiple Updates
2020-05-23 13:17:01
  • Multiple Updates
2020-05-23 00:35:37
  • Multiple Updates
2019-05-09 12:05:02
  • Multiple Updates
2018-10-13 05:18:37
  • Multiple Updates
2018-09-20 12:10:02
  • Multiple Updates
2017-09-19 09:25:38
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-09-30 01:04:00
  • Multiple Updates
2016-06-28 19:14:52
  • Multiple Updates
2014-02-17 11:15:06
  • Multiple Updates
2014-01-03 17:19:02
  • Multiple Updates
2013-12-13 13:19:08
  • Multiple Updates
2013-11-04 21:24:34
  • Multiple Updates
2013-05-10 22:27:45
  • Multiple Updates
2013-02-26 13:19:06
  • Multiple Updates
2013-02-14 00:25:08
  • Multiple Updates
2013-01-11 13:22:05
  • Multiple Updates
2013-01-11 00:18:34
  • Multiple Updates
2013-01-10 17:22:12
  • Multiple Updates
2013-01-09 21:19:55
  • First insertion