Executive Summary

Informations
Name CVE-2013-3918 First vendor Publication 2013-11-12
Vendor Cve Last vendor Modification 2019-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The InformationCardSigninHelper Class ActiveX control in icardie.dll in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted web page that is accessed by Internet Explorer, as exploited in the wild in November 2013, aka "InformationCardSigninHelper Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3918

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19089
 
Oval ID: oval:org.mitre.oval:def:19089
Title: InformationCardSigninHelper Vulnerability (CVE-2013-3918) - MS13-090
Description: The InformationCardSigninHelper Class ActiveX control in icardie.dll in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted web page that is accessed by Internet Explorer, as exploited in the wild in November 2013, aka "InformationCardSigninHelper Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3918
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 2

ExploitDB Exploits

id Description
2013-11-27 MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-14 IAVM : 2013-A-0213 - Cumulative Security Update of Microsoft ActiveX Kill Bits
Severity : Category II - VMSKEY : V0042293

Snort® IPS/IDS

Date Description
2016-03-24 InformationCardSigninHelper ActiveX function call access
RuleID : 37823 - Revision : 1 - Type : BROWSER-PLUGINS
2016-03-24 InformationCardSigninHelper ActiveX clsid access
RuleID : 37822 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 InformationCardSigninHelper ActiveX function call access
RuleID : 28506 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 InformationCardSigninHelper ActiveX clsid access
RuleID : 28505 - Revision : 8 - Type : BROWSER-PLUGINS
2014-10-14 DeputyDog diskless method outbound connection
RuleID : 28493-community - Revision : 6 - Type : MALWARE-CNC
2014-01-10 DeputyDog diskless method outbound connection
RuleID : 28493 - Revision : 6 - Type : MALWARE-CNC

Nessus® Vulnerability Scanner

Date Description
2013-11-13 Name : The remote Windows host is missing an update that disables selected ActiveX c...
File : smb_nt_ms13-090.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-317A
CONFIRM http://blogs.technet.com/b/msrc/archive/2013/11/11/activex-control-issue-bein...
MISC http://www.darkreading.com/vulnerability/new-ie-vulnerability-found-in-the-wi...
http://www.fireeye.com/blog/technical/2013/11/new-ie-zero-day-found-in-wateri...
https://isc.sans.edu/forums/diary/16985
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:27:04
  • Multiple Updates
2021-04-22 01:32:45
  • Multiple Updates
2020-05-23 13:17:03
  • Multiple Updates
2020-05-23 00:37:50
  • Multiple Updates
2019-05-14 21:19:24
  • Multiple Updates
2019-05-09 12:05:30
  • Multiple Updates
2019-05-09 05:19:06
  • Multiple Updates
2019-02-26 17:19:39
  • Multiple Updates
2018-10-13 05:18:42
  • Multiple Updates
2017-09-19 09:26:14
  • Multiple Updates
2014-10-14 21:23:55
  • Multiple Updates
2014-02-17 11:21:35
  • Multiple Updates
2014-01-19 21:29:34
  • Multiple Updates
2014-01-03 17:19:04
  • Multiple Updates
2013-12-20 13:19:37
  • Multiple Updates
2013-12-05 17:20:44
  • Multiple Updates
2013-11-15 21:20:58
  • Multiple Updates
2013-11-15 13:20:33
  • Multiple Updates
2013-11-13 13:19:15
  • Multiple Updates
2013-11-13 00:18:54
  • Multiple Updates
2013-11-12 17:19:14
  • First insertion