7.2
HIGH
CVE-2013-1332
Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege
Description

dxgkrnl.sys (aka the DirectX graphics kernel subsystem) in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly handle objects in memory, which allows local users to gain privileges via a crafted application, aka "DirectX Graphics Kernel Subsystem Double Fetch Vulnerability."

INFO

Published Date :

May 15, 2013, 3:36 a.m.

Last Modified :

Dec. 7, 2023, 6:38 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2013-1332 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-1332 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_server_2012
4 Microsoft windows_vista
5 Microsoft windows_8
6 Microsoft windows_rt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-1332.

URL Resource
http://secunia.com/advisories/53385
http://www.us-cert.gov/ncas/alerts/TA13-134A US Government Resource
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-046
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16332

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

windows提权

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:45 a.m. This repo has been linked 68 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

Windows Elevation(持续更新)

cve-2021-1732 cve-2020-1362 cve-2020-1337 cve-2020-1066 cve-2020-1054 cve-2020-0796 cve-2020-0787 cve-2020-0668 cve-2020-0683 cve-2019-1405 cve-2019-0863 cve-2019-0803 ms17-010 ms17-017 ms14-068 ms08-067 ms08-068 cve-2020-5272 cve-2022-21882 cve-2022-22718

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 weeks, 3 days ago
633 stars 161 fork 161 watcher
Born at : March 29, 2021, 4:40 a.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-1332 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-1332 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:itanium:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS13-046 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-046 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16332 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16332 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 15, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.05%

score

0.41028

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability