Vulnerabilities > CVE-2013-3896 - Unspecified vulnerability in Microsoft Silverlight
Attack vector
LOCAL Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
NONE Availability impact
NONE Summary
Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability."
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 8 |
Exploit-Db
description | Microsoft Silverlight - ScriptObject Unsafe Memory Access (MS13-022) (Metasploit). CVE-2013-3896. Local exploit for Windows platform |
id | EDB-ID:41702 |
last seen | 2017-03-23 |
modified | 2017-03-23 |
published | 2017-03-23 |
reporter | Exploit-DB |
source | https://www.exploit-db.com/download/41702/ |
title | Microsoft Silverlight - ScriptObject Unsafe Memory Access (MS13-022) (Metasploit) |
Metasploit
description | This module exploits a vulnerability in Microsoft Silverlight. The vulnerability exists on the Initialize() method from System.Windows.Browser.ScriptObject, which access memory in an unsafe manner. Since it is accessible for untrusted code (user controlled) it's possible to dereference arbitrary memory which easily leverages to arbitrary code execution. In order to bypass DEP/ASLR a second vulnerability is used, in the public WriteableBitmap class from System.Windows.dll. This module has been tested successfully on IE6 - IE10, Windows XP SP3 / Windows 7 SP1. |
id | MSF:EXPLOIT/WINDOWS/BROWSER/MS13_022_SILVERLIGHT_SCRIPT_OBJECT |
last seen | 2020-06-07 |
modified | 2017-07-24 |
published | 2013-11-22 |
references | |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb |
title | MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access |
Msbulletin
bulletin_id | MS13-087 |
bulletin_url | |
date | 2013-10-08T00:00:00 |
impact | Information Disclosure |
knowledgebase_id | 2890788 |
knowledgebase_url | |
severity | Important |
title | Vulnerability in Silverlight Could Allow Information Disclosure |
Nessus
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS13-087.NASL description The version of Microsoft Silverlight installed on the remote host reportedly is affected by an information disclosure vulnerability due to its failure to properly handle certain objects in memory. If an attacker could trick a user on the affected system into visiting a website hosting a malicious Silverlight application, the attacker could leverage this vulnerability to disclose information from the affected system, subject to the user last seen 2020-06-01 modified 2020-06-02 plugin id 70339 published 2013-10-09 reporter This script is Copyright (C) 2013-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/70339 title MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(70339); script_version("1.13"); script_cvs_date("Date: 2018/11/15 20:50:31"); script_cve_id("CVE-2013-3896"); script_bugtraq_id(62793); script_xref(name:"MSFT", value:"MS13-087"); script_xref(name:"MSKB", value:"2890788"); script_name(english:"MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788)"); script_summary(english:"Checks version of Silverlight.exe"); script_set_attribute( attribute:"synopsis", value: "A browser enhancement on the remote Windows host is affected by an information disclosure vulnerability." ); script_set_attribute( attribute:"description", value: "The version of Microsoft Silverlight installed on the remote host reportedly is affected by an information disclosure vulnerability due to its failure to properly handle certain objects in memory. If an attacker could trick a user on the affected system into visiting a website hosting a malicious Silverlight application, the attacker could leverage this vulnerability to disclose information from the affected system, subject to the user's privileges." ); script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2013/ms13-087"); script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Silverlight 5."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"metasploit_name", value:'MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access'); script_set_attribute(attribute:"exploit_framework_metasploit", value:"true"); script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/08"); script_set_attribute(attribute:"patch_publication_date", value:"2013/10/08"); script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/09"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:silverlight"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc."); script_dependencies("smb_hotfixes.nasl", "silverlight_detect.nasl", "ms_bulletin_checks_possible.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, "Host/patch_management_checks"); exit(0); } include("audit.inc"); include("smb_hotfixes_fcheck.inc"); include("smb_hotfixes.inc"); include("smb_func.inc"); include("misc_func.inc"); get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = 'MS13-087'; kb = "2890788"; kbs = make_list(kb); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING); get_kb_item_or_exit("SMB/Registry/Enumerated"); # Silverlight 5.x ver = get_kb_item("SMB/Silverlight/Version"); if (isnull(ver)) audit(AUDIT_NOT_INST, "Silverlight"); if (ver !~ "^5\.") audit(AUDIT_NOT_INST, "Silverlight 5"); fix = "5.1.20913.0"; if (ver_compare(ver:ver, fix:fix) == -1) { path = get_kb_item("SMB/Silverlight/Path"); if (isnull(path)) path = 'n/a'; report += '\n Path : ' + path + '\n Installed version : ' + ver + '\n Fixed version : ' + fix + '\n'; hotfix_add_report(report, bulletin:bulletin, kb:kb); set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE); hotfix_security_warning(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
NASL family MacOS X Local Security Checks NASL id MACOSX_MS13-087.NASL description The version of Microsoft Silverlight installed on the remote host is reportedly affected by an information disclosure vulnerability due to its failure to properly handle certain objects in memory. If an attacker could trick a user on the affected system into visiting a website hosting a malicious Silverlight application, the attacker could leverage this vulnerability to disclose information from the affected system, subject to the user last seen 2020-06-01 modified 2020-06-02 plugin id 70341 published 2013-10-09 reporter This script is Copyright (C) 2013-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/70341 title MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) (Mac OS X) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(70341); script_version("1.11"); script_cvs_date("Date: 2018/07/14 1:59:36"); script_cve_id("CVE-2013-3896"); script_bugtraq_id(62793); script_xref(name:"MSFT", value:"MS13-087"); script_xref(name:"MSKB", value:"2890788"); script_name(english:"MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) (Mac OS X)"); script_summary(english:"Checks version of Microsoft Silverlight"); script_set_attribute( attribute:"synopsis", value: "A multimedia application framework installed on the remote Mac OS X host is affected by an information disclosure vulnerability." ); script_set_attribute( attribute:"description", value: "The version of Microsoft Silverlight installed on the remote host is reportedly affected by an information disclosure vulnerability due to its failure to properly handle certain objects in memory. If an attacker could trick a user on the affected system into visiting a website hosting a malicious Silverlight application, the attacker could leverage this vulnerability to disclose information from the affected system, subject to the user's privileges." ); script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms13-087"); script_set_attribute(attribute:"solution", value:"Microsoft has released a patch for Silverlight 5."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"metasploit_name", value:'MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access'); script_set_attribute(attribute:"exploit_framework_metasploit", value:"true"); script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/08"); script_set_attribute(attribute:"patch_publication_date", value:"2013/10/08"); script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/09"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:silverlight"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"MacOS X Local Security Checks"); script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc."); script_dependencies("macosx_silverlight_installed.nasl"); script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "MacOSX/Silverlight/Installed"); exit(0); } include("global_settings.inc"); include("misc_func.inc"); kb_base = "MacOSX/Silverlight"; get_kb_item_or_exit(kb_base+"/Installed"); path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1); version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1); bulletin = "MS13-087"; kb = "2890788"; fixed_version = "5.1.20913.0"; if (version =~ "^5\." && ver_compare(ver:version, fix:fixed_version, strict:FALSE) < 0) { if (defined_func("report_xml_tag")) report_xml_tag(tag:bulletin, value:kb); if (report_verbosity > 0) { report = '\n Path : ' + path + '\n Installed version : ' + version + '\n Fixed version : '+fixed_version + '\n'; security_warning(port:0, extra:report); } else security_warning(0); exit(0); } else exit(0, "The Microsoft Silverlight "+version+" install is not reported to be affected.");
Oval
accepted 2013-11-26T13:49:21.624-05:00 class vulnerability contributors name SecPod Team organization SecPod Technologies definition_extensions comment Microsoft Silverlight 5 is installed oval oval:org.mitre.oval:def:16072 description Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability." family macos id oval:org.mitre.oval:def:19003 status accepted submitted 2013-10-15T08:32:29 title Vulnerability in Silverlight Could Allow Information Disclosure (CVE-2013-3896) - MS13-087 (Mac OS X) version 4 accepted 2014-04-07T04:02:06.508-04:00 class vulnerability contributors name SecPod Team organization SecPod Technologies name Maria Mikhno organization ALTX-SOFT
definition_extensions comment Microsoft Silverlight 5 is installed oval oval:org.mitre.oval:def:15148 description Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability." family windows id oval:org.mitre.oval:def:19055 status accepted submitted 2013-10-15T08:32:29 title Vulnerability in Silverlight Could Allow Information Disclosure (CVE-2013-3896) - MS13-087 version 8
Packetstorm
data source | https://packetstormsecurity.com/files/download/124182/ms13_022_silverlight_script_object.rb.txt |
id | PACKETSTORM:124182 |
last seen | 2016-12-05 |
published | 2013-11-26 |
reporter | Vitaliy Toropov |
source | https://packetstormsecurity.com/files/124182/Microsoft-Internet-Explorer-COALineDashStyleArray-Unsafe-Memory-Access.html |
title | Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access |
The Hacker News
id | THN:BC65D2F30C85103414F6BD1EC204BB05 |
last seen | 2018-01-27 |
modified | 2014-05-21 |
published | 2014-05-21 |
reporter | Mohit Kumar |
source | https://thehackernews.com/2014/05/netflix-users-targeted-by-microsoft.html |
title | Netflix Users Targeted by Microsoft Silverlight Exploits |
References
- http://www.us-cert.gov/ncas/alerts/TA13-288A
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19055
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19003
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-087