Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2013-3906 | First vendor Publication | 2013-11-06 |
Vendor | Cve | Last vendor Modification | 2025-02-04 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.8 | ||
Base Score | 7.8 | Environmental Score | 7.8 |
impact SubScore | 5.9 | Temporal Score | 7.8 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | None | User Interaction | Required |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2; Office 2003 SP3, 2007 SP3, and 2010 SP1 and SP2; Office Compatibility Pack SP3; and Lync 2010, 2010 Attendee, 2013, and Basic 2013 allows remote attackers to execute arbitrary code via a crafted TIFF image, as demonstrated by an image in a Word document, and exploited in the wild in October and November 2013. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3906 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:21019 | |||
Oval ID: | oval:org.mitre.oval:def:21019 | ||
Title: | Microsoft Graphics Component Memory Corruption Vulnerability (CVE-2013-3906) - MS13-096 | ||
Description: | GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2; Office 2003 SP3, 2007 SP3, and 2010 SP1 and SP2; Office Compatibility Pack SP3; and Lync 2010, 2010 Attendee, 2013, and Basic 2013 allows remote attackers to execute arbitrary code via a crafted TIFF image, as demonstrated by an image in a Word document, and exploited in the wild in October and November 2013. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2013-3906 | Version: | 10 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows 7 Microsoft Windows 8 Microsoft Windows 8.1 Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows Server 2008 R2 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 | Product(s): | Microsoft Office 2003 Microsoft Office 2007 Microsoft Office 2010 Microsoft Word Viewer Microsoft Excel Viewer 2007 Microsoft PowerPoint Viewer 2010 Microsoft Lync 2010 Microsoft Lync Basic 2013 Microsoft Lync 2010 Attendee Microsoft Office Compatibility Pack |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 1 | |
Application | 2 | |
Application | 4 | |
Application | 1 | |
Application | 2 | |
Application | 1 | |
Os | 1 | |
Os | 1 |
ExploitDB Exploits
id | Description |
---|---|
2013-12-03 | Microsoft Tagged Image File Format (TIFF) Integer Overflow |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2013-12-12 | IAVM : 2013-A-0225 - Microsoft GDI Remote Code Execution Vulnerability Severity : Category II - VMSKEY : V0042593 |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28526 - Revision : 8 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28525 - Revision : 9 - Type : FILE-OFFICE |
2014-01-10 | Microsoft GDI library TIFF handling memory corruption attempt RuleID : 28488 - Revision : 3 - Type : OS-WINDOWS |
2014-01-10 | Microsoft GDI library TIFF handling memory corruption attempt RuleID : 28487 - Revision : 3 - Type : OS-WINDOWS |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28473 - Revision : 8 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28472 - Revision : 9 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28471 - Revision : 9 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28470 - Revision : 9 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28469 - Revision : 9 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28468 - Revision : 9 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28467 - Revision : 9 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28466 - Revision : 10 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28465 - Revision : 9 - Type : FILE-OFFICE |
2014-01-10 | Microsoft Office GDI library TIFF handling integer overflow attempt RuleID : 28464 - Revision : 9 - Type : FILE-OFFICE |
Metasploit Database
id | Description |
---|---|
2013-11-05 | MS13-096 Microsoft Tagged Image File Format (TIFF) Integer Overflow |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-12-11 | Name : The remote Windows host has a remote code execution vulnerability. File : smb_nt_ms13-096.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2025-02-05 00:21:47 |
|
2024-12-19 21:21:25 |
|
2024-11-28 12:36:04 |
|
2024-07-24 21:28:05 |
|
2023-12-07 21:27:59 |
|
2021-05-04 12:27:04 |
|
2021-04-22 01:32:45 |
|
2020-05-23 13:17:03 |
|
2020-05-23 00:37:49 |
|
2018-10-13 05:18:42 |
|
2016-11-01 21:56:59 |
|
2014-02-17 11:21:33 |
|
2014-01-19 21:29:33 |
|
2014-01-17 13:19:41 |
|
2014-01-03 17:19:04 |
|
2013-12-13 21:19:25 |
|
2013-12-13 13:19:40 |
|
2013-12-04 00:18:30 |
|
2013-11-26 05:19:27 |
|
2013-11-07 13:24:21 |
|
2013-11-06 21:27:59 |
|