Executive Summary

Summary
Title Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)
Informations
Name MS13-071 First vendor Publication 2013-09-10
Vendor Microsoft Last vendor Modification 2013-09-10
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (September 10, 2013): Bulletin published.

Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user applies a specially crafted Windows theme on their system. In all cases, a user cannot be forced to open the file or apply the theme; for an attack to be successful, a user must be convinced to do so.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-071

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18579
 
Oval ID: oval:org.mitre.oval:def:18579
Title: Windows Theme File Remote Code Execution Vulnerability - MS13-071
Description: Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, and Windows Server 2008 SP2 allow remote attackers to execute arbitrary code via a crafted screensaver in a theme file, aka "Windows Theme File Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0810
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1
Os 2

SAINT Exploits

Description Link
Windows Crafted Theme File Handling Vulnerability More info here

ExploitDB Exploits

id Description
2013-09-23 MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-12 IAVM : 2013-B-0104 - Microsoft Windows Theme File Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0040299

Snort® IPS/IDS

Date Description
2015-01-13 Microsoft Windows XP .theme file remote code execution attempt
RuleID : 32730 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Microsoft Windows XP .theme file remote code execution attempt
RuleID : 27822 - Revision : 9 - Type : FILE-OTHER

Metasploit Database

id Description
2013-09-10 MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2013-09-11 Name : The remote Windows host is affected by a code execution vulnerability.
File : smb_nt_ms13-071.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2020-05-23 13:17:14
  • Multiple Updates
2015-01-13 21:24:07
  • Multiple Updates
2014-02-17 11:47:46
  • Multiple Updates
2014-01-19 21:30:59
  • Multiple Updates
2014-01-03 17:19:08
  • Multiple Updates
2013-11-11 12:41:35
  • Multiple Updates
2013-09-29 17:20:25
  • Multiple Updates
2013-09-12 13:24:09
  • Multiple Updates
2013-09-11 21:22:45
  • Multiple Updates
2013-09-10 21:20:46
  • First insertion