Executive Summary

Informations
Name CVE-2013-1296 First vendor Publication 2013-04-09
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Remote Desktop ActiveX control in mstscax.dll in Microsoft Remote Desktop Connection Client 6.1 and 7.0 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a web page that triggers access to a deleted object, and allows remote RDP servers to execute arbitrary code via unspecified vectors that trigger access to a deleted object, aka "RDP ActiveX Control Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1296

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16598
 
Oval ID: oval:org.mitre.oval:def:16598
Title: Microsoft Windows Remote Desktop Client remote code execution vulnerability - MS13-029
Description: The Remote Desktop ActiveX control in mstscax.dll in Microsoft Remote Desktop Connection Client 6.1 and 7.0 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a web page that triggers access to a deleted object, and allows remote RDP servers to execute arbitrary code via unspecified vectors that trigger access to a deleted object, aka "RDP ActiveX Control Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-1296
Version: 10
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Remote Desktop Client
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-04-11 IAVM : 2013-A-0082 - Microsoft Windows Remote Desktop Client Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0037618

Snort® IPS/IDS

Date Description
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38011 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38010 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38009 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38008 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38007 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38006 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38005 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38004 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38003 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38002 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38001 - Revision : 1 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26365 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26364 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26363 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26362 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26361 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26360 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26359 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26358 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26357 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26356 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26355 - Revision : 11 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2013-04-10 Name : It is possible to execute arbitrary code on the remote host through the Remot...
File : smb_nt_ms13-029.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-100A
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:24:16
  • Multiple Updates
2021-04-22 01:29:05
  • Multiple Updates
2020-05-23 00:36:25
  • Multiple Updates
2018-10-13 05:18:38
  • Multiple Updates
2017-09-19 09:25:52
  • Multiple Updates
2016-04-26 22:56:31
  • Multiple Updates
2014-02-17 11:17:21
  • Multiple Updates
2014-01-19 21:29:12
  • Multiple Updates
2013-11-11 12:40:18
  • Multiple Updates
2013-11-04 21:26:00
  • Multiple Updates
2013-10-11 13:25:40
  • Multiple Updates
2013-05-10 22:29:30
  • Multiple Updates
2013-04-11 00:20:01
  • Multiple Updates
2013-04-10 13:19:40
  • First insertion