Executive Summary

Summary
Title Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223)
Informations
Name MS13-029 First vendor Publication 2013-04-09
Vendor Microsoft Last vendor Modification 2013-06-25
Severity (Vendor) Critical Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V2.0 (June 25, 2013): Revised bulletin to rerelease the 2813347 update for Remote Desktop Connection 7.0 Client on Windows XP Service Pack 3. Microsoft recommends that customers running the affected software apply the rereleased security update immediately. For more information, see the Update FAQ.

Summary: This security update resolves a privately reported vulnerability in Windows Remote Desktop Client. The vulnerability could allow remote code execution if a user views a specially crafted webpage. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-029

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16598
 
Oval ID: oval:org.mitre.oval:def:16598
Title: Microsoft Windows Remote Desktop Client remote code execution vulnerability - MS13-029
Description: The Remote Desktop ActiveX control in mstscax.dll in Microsoft Remote Desktop Connection Client 6.1 and 7.0 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a web page that triggers access to a deleted object, and allows remote RDP servers to execute arbitrary code via unspecified vectors that trigger access to a deleted object, aka "RDP ActiveX Control Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-1296
Version: 10
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Remote Desktop Client
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-04-11 IAVM : 2013-A-0082 - Microsoft Windows Remote Desktop Client Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0037618

Snort® IPS/IDS

Date Description
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38011 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38010 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38009 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38008 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38007 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38006 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38005 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38004 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38003 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38002 - Revision : 1 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 38001 - Revision : 1 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26365 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26364 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26363 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26362 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26361 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26360 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26359 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26358 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26357 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26356 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows RDP ActiveX component mstscax use after free attempt
RuleID : 26355 - Revision : 11 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2013-04-10 Name : It is possible to execute arbitrary code on the remote host through the Remot...
File : smb_nt_ms13-029.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2016-04-27 02:01:30
  • Multiple Updates
2014-02-17 11:47:37
  • Multiple Updates
2014-01-19 21:30:56
  • Multiple Updates
2013-11-11 12:41:33
  • Multiple Updates
2013-06-25 21:16:05
  • Multiple Updates
2013-04-11 05:20:06
  • Multiple Updates
2013-04-11 05:17:16
  • Multiple Updates
2013-04-11 00:20:43
  • Multiple Updates
2013-04-10 13:20:15
  • Multiple Updates
2013-04-09 21:20:19
  • Multiple Updates
2013-04-09 21:15:47
  • First insertion