Executive Summary

Informations
Name CVE-2013-1315 First vendor Publication 2013-09-11
Vendor Cve Last vendor Modification 2023-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013; Office Web Apps 2010; Excel 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Office for Mac 2011; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1315

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18333
 
Oval ID: oval:org.mitre.oval:def:18333
Title: Microsoft Office memory corruption vulnerability (CVE-2013-1315) - MS13-067
Description: Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013; Office Web Apps 2010; Excel 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Office for Mac 2011; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-1315
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2010
Microsoft Office Web Apps
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18543
 
Oval ID: oval:org.mitre.oval:def:18543
Title: Microsoft Office Memory Corruption Vulnerability (CVE-2013-1315) MS13-073 (Mac OS X)
Description: Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013; Office Web Apps 2010; Excel 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Office for Mac 2011; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2013-1315
Version: 3
Platform(s): Apple Mac OS X
Apple Mac OS X Server
Product(s): Microsoft Office 2011 for Mac
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18950
 
Oval ID: oval:org.mitre.oval:def:18950
Title: Microsoft Office Memory Corruption Vulnerability (CVE-2013-1315) - MS13-073
Description: Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013; Office Web Apps 2010; Excel 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Office for Mac 2011; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-1315
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Excel 2003
Microsoft Excel 2007
Microsoft Excel 2010
Microsoft Excel 2013
Microsoft Excel Viewer 2007
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 3
Application 2

ExploitDB Exploits

id Description
2013-09-12 Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerabili...

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-12 IAVM : 2013-A-0174 - Multiple Remote Code Execution Vulnerabilities in Microsoft SharePoint Server
Severity : Category II - VMSKEY : V0040292
2013-09-12 IAVM : 2013-A-0171 - Multiple Remote Code Execution Vulnerabilities in Microsoft Excel
Severity : Category I - VMSKEY : V0040295

Snort® IPS/IDS

Date Description
2019-07-23 Microsoft Office Excel malicious cce value following a PtgMemFunc token
RuleID : 50462 - Revision : 1 - Type : FILE-OFFICE
2019-07-23 Microsoft Office Excel malicious cce value following a PtgMemFunc token
RuleID : 50461 - Revision : 1 - Type : FILE-OFFICE
2016-11-15 Microsoft Office Excel malicious cce value following a PtgMemFunc token
RuleID : 40460 - Revision : 3 - Type : FILE-OFFICE
2016-11-15 Microsoft Office Excel malicious cce value following a PtgMemFunc token
RuleID : 40459 - Revision : 3 - Type : FILE-OFFICE
2016-07-26 Microsoft Office Excel RealTimeData record exploit attempt
RuleID : 39347 - Revision : 2 - Type : FILE-OFFICE
2016-07-26 Microsoft Office Excel RealTimeData record exploit attempt
RuleID : 39346 - Revision : 2 - Type : FILE-OFFICE
2014-04-24 Microsoft Office Excel malicious cce value following a PtgMemFunc token
RuleID : 30243 - Revision : 5 - Type : FILE-OFFICE
2014-04-24 Microsoft Office Excel malicious cce value following a PtgMemFunc token
RuleID : 30242 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft SharePoint self cross site scripting attempt
RuleID : 27828 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Microsoft SharePoint self cross site scripting attempt
RuleID : 27827 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Microsoft SharePoint self cross site scripting attempt
RuleID : 27826 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office Excel invalid external defined names read AV attempt
RuleID : 27825 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid external defined names read AV attempt
RuleID : 27824 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office SharePoint malicious serialized viewstate evaluation attempt
RuleID : 27823 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office Excel PtgMemFunc zero-value cce-field read access violation ...
RuleID : 27821 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel PtgMemFunc zero-value cce-field read access violation ...
RuleID : 27820 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft SharePoint denial of service attempt
RuleID : 27819 - Revision : 3 - Type : SERVER-OTHER
2014-01-10 Microsoft SharePoint denial of service attempt
RuleID : 27818 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-09-11 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms13-073.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms13-067.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : It is possible to execute arbitrary code on the remote host through Microsoft...
File : smb_nt_ms13-073.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-253A
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-10-03 21:27:52
  • Multiple Updates
2021-05-04 12:24:16
  • Multiple Updates
2021-04-22 01:29:05
  • Multiple Updates
2020-05-23 00:36:25
  • Multiple Updates
2018-10-13 05:18:39
  • Multiple Updates
2017-09-19 09:25:52
  • Multiple Updates
2016-06-28 19:21:34
  • Multiple Updates
2014-12-08 21:25:27
  • Multiple Updates
2014-04-24 21:21:57
  • Multiple Updates
2014-02-21 21:21:09
  • Multiple Updates
2014-02-17 11:17:24
  • Multiple Updates
2014-01-19 21:29:14
  • Multiple Updates
2013-11-11 12:40:18
  • Multiple Updates
2013-11-04 21:26:03
  • Multiple Updates
2013-10-11 13:25:41
  • Multiple Updates
2013-09-11 21:19:52
  • First insertion