Executive Summary

Summary
Title Cumulative Security Update of ActiveX Kill Bits
Informations
Name MS13-090 First vendor Publication 2013-11-12
Vendor Microsoft Last vendor Modification 2014-02-28
Severity (Vendor) Version Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (February 28, 2014): Bulletin revised to announce a detection change in the 2900986 update for Windows 8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems, Windows RT 8.1, and Windows Server 2012 R2. This is a detection change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.
Summary: This security update resolves a privately reported vulnerability that is currently being exploited. The vulnerability exists in the InformationCardSigninHelper Class ActiveX control. The vulnerability could allow remote code execution if a user views a specially crafted webpage with Internet Explorer, instantiating the ActiveX control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS13-090

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19089
 
Oval ID: oval:org.mitre.oval:def:19089
Title: InformationCardSigninHelper Vulnerability (CVE-2013-3918) - MS13-090
Description: The InformationCardSigninHelper Class ActiveX control in icardie.dll in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted web page that is accessed by Internet Explorer, as exploited in the wild in November 2013, aka "InformationCardSigninHelper Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3918
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 2

ExploitDB Exploits

id Description
2013-11-27 MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-14 IAVM : 2013-A-0213 - Cumulative Security Update of Microsoft ActiveX Kill Bits
Severity : Category II - VMSKEY : V0042293

Snort® IPS/IDS

Date Description
2016-03-24 InformationCardSigninHelper ActiveX function call access
RuleID : 37823 - Revision : 1 - Type : BROWSER-PLUGINS
2016-03-24 InformationCardSigninHelper ActiveX clsid access
RuleID : 37822 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 InformationCardSigninHelper ActiveX function call access
RuleID : 28506 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 InformationCardSigninHelper ActiveX clsid access
RuleID : 28505 - Revision : 8 - Type : BROWSER-PLUGINS
2014-10-14 DeputyDog diskless method outbound connection
RuleID : 28493-community - Revision : 6 - Type : MALWARE-CNC
2014-01-10 DeputyDog diskless method outbound connection
RuleID : 28493 - Revision : 6 - Type : MALWARE-CNC

Metasploit Database

id Description
2013-11-08 MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow

Nessus® Vulnerability Scanner

Date Description
2013-11-13 Name : The remote Windows host is missing an update that disables selected ActiveX c...
File : smb_nt_ms13-090.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2020-05-23 13:17:14
  • Multiple Updates
2014-10-14 21:23:56
  • Multiple Updates
2014-05-06 11:35:10
  • Multiple Updates
2014-05-06 11:31:24
  • Multiple Updates
2014-04-19 00:26:09
  • Multiple Updates
2014-04-19 00:16:59
  • Multiple Updates
2014-04-18 21:28:39
  • Multiple Updates
2014-04-18 21:18:23
  • Multiple Updates
2014-04-18 17:26:24
  • Multiple Updates
2014-04-18 17:17:22
  • Multiple Updates
2014-04-18 13:29:55
  • Multiple Updates
2014-04-18 13:18:13
  • Multiple Updates
2014-04-18 09:27:10
  • Multiple Updates
2014-04-18 09:17:36
  • Multiple Updates
2014-04-18 05:28:03
  • Multiple Updates
2014-04-18 05:18:43
  • Multiple Updates
2014-04-18 00:26:22
  • Multiple Updates
2014-04-18 00:17:04
  • Multiple Updates
2014-04-17 21:26:00
  • Multiple Updates
2014-04-17 21:18:08
  • Multiple Updates
2014-04-17 17:26:38
  • Multiple Updates
2014-04-17 17:17:18
  • Multiple Updates
2014-04-17 13:29:33
  • Multiple Updates
2014-04-17 13:18:21
  • Multiple Updates
2014-04-17 09:21:02
  • Multiple Updates
2014-04-17 09:09:44
  • Multiple Updates
2014-04-17 09:07:41
  • Multiple Updates
2014-02-28 21:16:35
  • Multiple Updates
2014-02-17 11:47:50
  • Multiple Updates
2014-01-19 21:31:00
  • Multiple Updates
2014-01-03 17:19:08
  • Multiple Updates
2013-12-01 21:18:44
  • Multiple Updates
2013-11-15 21:21:00
  • Multiple Updates
2013-11-13 00:21:48
  • Multiple Updates
2013-11-12 21:17:09
  • First insertion