Known Exploited Vulnerability
7.8
HIGH
CVE-2013-3660
Microsoft Win32k Privilege Escalation Vulnerabilit - [Actively Exploited]
Description

The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."

INFO

Published Date :

May 24, 2013, 8:55 p.m.

Last Modified :

July 9, 2024, 6:25 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft does not properly initialize a pointer for the next object in a certain list, which allows local users to gain privileges.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2013-3660 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-3660 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_server_2012
4 Microsoft windows_server_2003
5 Microsoft windows_vista
6 Microsoft windows_xp
7 Microsoft windows_8
8 Microsoft windows_rt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2022, 9:19 a.m. This repo has been linked 43 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

CVE-2013-3660的x64 win7平台EXP源代码,成功率100%。

Updated: 2 years, 5 months ago
3 stars 0 fork 0 watcher
Born at : Jan. 29, 2022, 2:14 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-3660 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-3660 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0090.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0090.html Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0094.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0094.html Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0006.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0006.html Broken Link
    Changed Reference Type http://secunia.com/advisories/53435 Vendor Advisory http://secunia.com/advisories/53435 Broken Link, Vendor Advisory
    Changed Reference Type http://twitter.com/taviso/statuses/335557286657400832 No Types Assigned http://twitter.com/taviso/statuses/335557286657400832 Not Applicable
    Changed Reference Type http://www.computerworld.com/s/article/9239477 No Types Assigned http://www.computerworld.com/s/article/9239477 Broken Link
    Changed Reference Type http://www.exploit-db.com/exploits/25611/ Exploit http://www.exploit-db.com/exploits/25611/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/93539 No Types Assigned http://www.osvdb.org/93539 Broken Link
    Changed Reference Type http://www.reddit.com/r/netsec/comments/1eqh66/0day_windows_kernel_epathobj_vulnerability/ No Types Assigned http://www.reddit.com/r/netsec/comments/1eqh66/0day_windows_kernel_epathobj_vulnerability/ Exploit, Issue Tracking
    Changed Reference Type http://www.theverge.com/2013/5/23/4358400/google-engineer-bashes-microsoft-discloses-windows-flaw No Types Assigned http://www.theverge.com/2013/5/23/4358400/google-engineer-bashes-microsoft-discloses-windows-flaw Press/Media Coverage
    Changed Reference Type http://www.us-cert.gov/ncas/alerts/TA13-190A US Government Resource http://www.us-cert.gov/ncas/alerts/TA13-190A Third Party Advisory, US Government Resource
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053 Patch, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17360 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17360 Broken Link
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* *cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:itanium:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS13-053 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:17360 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17360 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 03, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

82.86 }} 82.80%

score

0.98459

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability