Vulnerability Details : CVE-2013-2551
Public exploit exists!
Used for ransomware!
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1308 and CVE-2013-1309.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2013-2551
- cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*When used together with: Microsoft » Windows Xp » Version: N/A Update SP2 Professional Edition For X64
- cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*When used together with: Microsoft » Windows Xp » Version: N/A Update SP2 Professional Edition For X64
- cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*When used together with: Microsoft » Windows Xp » Version: N/A Update SP2 Professional Edition For X64
- cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:9:-:*:*:*:*:*:*
CVE-2013-2551 is in the CISA Known Exploited Vulnerabilities Catalog
This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Microsoft Internet Explorer Use-After-Free Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute remote code via a crafted web site that triggers access to a deleted object.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2013-2551
Added on
2022-03-28
Action due date
2022-04-18
Exploit prediction scoring system (EPSS) score for CVE-2013-2551
96.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2013-2551
-
MS13-037 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow
Disclosure Date: 2013-03-06First seen: 2020-04-26exploit/windows/browser/ms13_037_svg_dashstyleThis module exploits an integer overflow vulnerability on Internet Explorer. The vulnerability exists in the handling of the dashstyle.array length for vml shapes on the vgx.dll module. The exploit has been built and tested specifically against Windows 7 SP1 wit
CVSS scores for CVE-2013-2551
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | 2024-07-09 |
CWE ids for CVE-2013-2551
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-2551
-
http://www.us-cert.gov/ncas/alerts/TA13-134A
Microsoft Updates for Multiple Vulnerabilities | CISAThird Party Advisory;US Government Resource
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16317
Repository / Oval RepositoryBroken Link
-
http://twitter.com/thezdi/statuses/309452625173176320
Zero Day Initiative on Twitter: "@VUPEN just dropped IE10 and bypassed the sandbox on Windows 8 on the Surface Pro without crashing the browser!"Not Applicable
-
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
HPPSocialUserSignonPage - Hewlett Packard Enterprise CommunityBroken Link;Third Party Advisory
-
http://twitter.com/VUPEN/statuses/309479075385327617
Twitter / ?Broken Link
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-037
Microsoft Security Bulletin MS13-037 - Critical | Microsoft DocsPatch;Vendor Advisory
Jump to