Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (2809289)
Informations
Name MS13-021 First vendor Publication 2013-03-12
Vendor Microsoft Last vendor Modification 2013-03-12
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (March 12, 2013): Bulletin published.

Summary: This security update resolves eight privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-021

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16049
 
Oval ID: oval:org.mitre.oval:def:16049
Title: Internet Explorer CCaret Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CCaret Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0090
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16095
 
Oval ID: oval:org.mitre.oval:def:16095
Title: Internet Explorer CTreeNode Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CTreeNode Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-1288
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16239
 
Oval ID: oval:org.mitre.oval:def:16239
Title: Internet Explorer onBeforeCopy Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer onBeforeCopy Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0093
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16324
 
Oval ID: oval:org.mitre.oval:def:16324
Title: Internet Explorer GetMarkupPtr Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer GetMarkupPtr Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0092
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16386
 
Oval ID: oval:org.mitre.oval:def:16386
Title: Internet Explorer saveHistory Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer saveHistory Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0088
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16526
 
Oval ID: oval:org.mitre.oval:def:16526
Title: Internet Explorer CElement Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CElement Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0091
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16583
 
Oval ID: oval:org.mitre.oval:def:16583
Title: Internet Explorer OnResize Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer OnResize Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0087
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16587
 
Oval ID: oval:org.mitre.oval:def:16587
Title: Internet Explorer CMarkupBehaviorContext Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CMarkupBehaviorContext Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0089
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16634
 
Oval ID: oval:org.mitre.oval:def:16634
Title: Internet Explorer removeChild Use After Free Vulnerability - MS13-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer removeChild Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0094
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Snort® IPS/IDS

Date Description
2018-09-11 Microsoft Internet Explorer pre-line use after free attempt
RuleID : 47463 - Revision : 2 - Type : BROWSER-IE
2017-12-07 Microsoft Internet Explorer saveHistory use after free attempt
RuleID : 44737 - Revision : 1 - Type : BROWSER-IE
2017-12-07 Microsoft Internet Explorer saveHistory use after free attempt
RuleID : 44736 - Revision : 1 - Type : BROWSER-IE
2017-10-03 Internet Explorer CCaret memory corruption attempt
RuleID : 44198 - Revision : 2 - Type : BROWSER-IE
2017-10-03 Internet Explorer CCaret memory corruption attempt
RuleID : 44197 - Revision : 2 - Type : BROWSER-IE
2017-10-03 Internet Explorer CCaret memory corruption attempt
RuleID : 44196 - Revision : 2 - Type : BROWSER-IE
2017-10-03 Internet Explorer CCaret memory corruption attempt
RuleID : 44195 - Revision : 2 - Type : BROWSER-IE
2016-04-21 Microsoft Internet Explorer text transform use after free attempt
RuleID : 38278 - Revision : 2 - Type : BROWSER-IE
2016-04-21 Microsoft Internet Explorer text transform use after free attempt
RuleID : 38277 - Revision : 2 - Type : BROWSER-IE
2016-04-21 Microsoft Internet Explorer text transform use after free attempt
RuleID : 38276 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer pre-line use after free attempt
RuleID : 36436 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onbeforeprint use after free attempt
RuleID : 26420 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onbeforeprint use after free attempt
RuleID : 26419 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CCaret use after free attempt
RuleID : 26169 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CCaret use after free attempt
RuleID : 26168 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onbeforeprint use after free attempt
RuleID : 26162 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onbeforeprint use after free attempt
RuleID : 26161 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onbeforeprint use after free attempt
RuleID : 26160 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onbeforeprint use after free attempt
RuleID : 26159 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onbeforeprint use after free attempt
RuleID : 26158 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onbeforeprint use after free attempt
RuleID : 26157 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onBeforeCopy use after free attempt
RuleID : 26138 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 onBeforeCopy use after free attempt
RuleID : 26137 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer saveHistory use after free attempt
RuleID : 26136 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer saveHistory use after free attempt
RuleID : 26135 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 deleted object access memory corruption attempt
RuleID : 26134 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer saveHistory use after free attempt
RuleID : 26133 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer saveHistory use after free attempt
RuleID : 26132 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer htc file use after free attempt
RuleID : 26130 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer htc file use after free attempt
RuleID : 26129 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer text transform use after free attempt
RuleID : 26125 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer pre-line use after free attempt
RuleID : 25775 - Revision : 6 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2013-03-12 Name : The remote host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-021.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2015-04-15 13:28:34
  • Multiple Updates
2015-03-11 13:25:04
  • Multiple Updates
2014-02-17 11:47:35
  • Multiple Updates
2014-01-19 21:30:55
  • Multiple Updates
2013-05-04 17:21:11
  • Multiple Updates
2013-03-16 18:31:55
  • Multiple Updates
2013-03-12 22:08:53
  • Multiple Updates
2013-03-12 22:05:18
  • First insertion