Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (2879017)
Informations
Name MS13-080 First vendor Publication 2013-10-08
Vendor Microsoft Last vendor Modification 2013-10-10
Severity (Vendor) Critical Revision 1.3

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.3 (October 10, 2013): Bulletin revised to remove CVE-2013-3871 from the vulnerabilities addressed by this update. Including this CVE in the original security bulletin text was a documentation error. CVE-2013-3871 is scheduled to be addressed in a future security update. This is an informational change only. Customers who have already successfully updated their systems do not need to take any action.

Summary: This security update resolves one publicly disclosed vulnerability and eight privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-080

CWE : Common Weakness Enumeration

% Id Name
70 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-399 Resource Management Errors
10 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18366
 
Oval ID: oval:org.mitre.oval:def:18366
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3882) - MS13-080
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3872, CVE-2013-3873, and CVE-2013-3885.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3882
Version: 6
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18601
 
Oval ID: oval:org.mitre.oval:def:18601
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3872) - MS13-080
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3873, CVE-2013-3882, and CVE-2013-3885.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3872
Version: 6
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18665
 
Oval ID: oval:org.mitre.oval:def:18665
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3893) - MS13-080
Description: Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help: URL that triggers loading of hxds.dll.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3893
Version: 6
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18793
 
Oval ID: oval:org.mitre.oval:def:18793
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3874) - MS13-080
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3874
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18811
 
Oval ID: oval:org.mitre.oval:def:18811
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3886) - MS13-080
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3886
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18817
 
Oval ID: oval:org.mitre.oval:def:18817
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3885) - MS13-080
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3872, CVE-2013-3873, and CVE-2013-3882.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3885
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18909
 
Oval ID: oval:org.mitre.oval:def:18909
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3875) - MS13-080
Description: Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3875
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18936
 
Oval ID: oval:org.mitre.oval:def:18936
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3871) - MS13-088
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3871
Version: 6
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18989
 
Oval ID: oval:org.mitre.oval:def:18989
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897) - MS13-080
Description: Use-after-free vulnerability in the CDisplayPointer class in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JavaScript code that uses the onpropertychange event handler, as exploited in the wild in September and October 2013, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3897
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19060
 
Oval ID: oval:org.mitre.oval:def:19060
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3873) - MS13-080
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3872, CVE-2013-3882, and CVE-2013-3885.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3873
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

SAINT Exploits

Description Link
Internet Explorer HTML Rendering Engine onLoseCapture Use-After-Free Vulnerability More info here
Internet Explorer CDisplayPointer Object onpropertychange Use-After-Free More info here

ExploitDB Exploits

id Description
2013-10-15 MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free
2013-10-02 Micorosft Internet Explorer SetMouseCapture Use-After-Free

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-14 IAVM : 2013-A-0215 - Cumulative Security Update for Microsoft Internet Explorer
Severity : Category I - VMSKEY : V0042296
2013-10-10 IAVM : 2013-A-0188 - Cumulative Security Update for Microsoft Internet Explorer
Severity : Category I - VMSKEY : V0040759

Snort® IPS/IDS

Date Description
2019-04-11 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 49375 - Revision : 1 - Type : BROWSER-IE
2019-04-11 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 49374 - Revision : 1 - Type : BROWSER-IE
2016-03-24 Microsoft Internet Explorer swapNode memory corruption attempt
RuleID : 37837 - Revision : 2 - Type : BROWSER-IE
2016-03-24 Microsoft Internet Explorer swapNode memory corruption attempt
RuleID : 37836 - Revision : 2 - Type : BROWSER-IE
2015-03-31 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 33606 - Revision : 3 - Type : BROWSER-IE
2015-03-31 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 33605 - Revision : 3 - Type : BROWSER-IE
2015-02-18 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 33099 - Revision : 5 - Type : BROWSER-IE
2014-05-01 Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt
RuleID : 30289 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 30105 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 30104 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 30103 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 30102 - Revision : 3 - Type : BROWSER-IE
2014-02-08 potential math library debugging
RuleID : 29213 - Revision : 5 - Type : INDICATOR-OBFUSCATION
2014-01-10 Microsoft Internet Explorer CAnchorElement use after free attempt
RuleID : 28489 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer swapNode memory corruption attempt
RuleID : 28208 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer swapNode memory corruption attempt
RuleID : 28207 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer deleted object memory corruption attempt
RuleID : 28204 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt
RuleID : 28163 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CElement use after free attempt
RuleID : 28160 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CLayoutBlock use after free attempt
RuleID : 28159 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CLayoutBlock use after free attempt
RuleID : 28158 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer STextBlockPosition use after free attempt
RuleID : 28151 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onlosecapture memory corruption attempt
RuleID : 27944 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onlosecapture memory corruption attempt
RuleID : 27943 - Revision : 10 - Type : BROWSER-IE

Metasploit Database

id Description
2013-09-17 MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free
2013-10-08 MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free

Nessus® Vulnerability Scanner

Date Description
2013-11-13 Name : The remote host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-088.nasl - Type : ACT_GATHER_INFO
2013-10-09 Name : The remote host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-080.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2020-05-23 13:17:14
  • Multiple Updates
2016-04-27 02:03:01
  • Multiple Updates
2015-03-31 21:26:22
  • Multiple Updates
2014-05-01 21:20:44
  • Multiple Updates
2014-04-10 21:21:56
  • Multiple Updates
2014-02-17 11:47:48
  • Multiple Updates
2014-01-19 21:30:59
  • Multiple Updates
2014-01-03 17:19:08
  • Multiple Updates
2013-11-15 13:23:54
  • Multiple Updates
2013-11-11 12:41:36
  • Multiple Updates
2013-10-18 17:22:11
  • Multiple Updates
2013-10-10 21:19:05
  • Multiple Updates
2013-10-09 21:24:23
  • Multiple Updates
2013-10-09 05:16:50
  • Multiple Updates
2013-10-09 00:16:56
  • Multiple Updates
2013-10-08 21:16:47
  • First insertion