Vulnerability Name:

CVE-2013-3142 (CCN-84691)

Assigned:2013-06-11
Published:2013-06-11
Updated:2018-10-12
Summary:Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3113, CVE-2013-3121, and CVE-2013-3139.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2013-3142

Source: CCN
Type: Microsoft Security Bulletin MS13-047
Cumulative Security Update for Internet Explorer (2838727)

Source: CCN
Type: Microsoft Security Bulletin MS13-055
Cumulative Security Update for Internet Explorer (2846071)

Source: CCN
Type: Microsoft Security Bulletin MS13-059
Cumulative Security Update for Internet Explorer (2862772)

Source: CCN
Type: Microsoft Security Bulletin MS13-069
Cumulative Security Update for Internet Explorer (2870699)

Source: CCN
Type: Microsoft Security Bulletin MS13-080
Cumulative Security Update for Internet Explorer (2879017)

Source: CCN
Type: BID-60380
Microsoft Internet Explorer 'CEventObj' Use After Free Memory Corruption Vulnerability

Source: CERT
Type: Third Party Advisory, US Government Resource
TA13-168A

Source: MS
Type: UNKNOWN
MS13-047

Source: XF
Type: UNKNOWN
msie-cve20133142-code-exec(84691)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:16704

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:10:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:ie:10:consumer_preview:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:16704
    V
    Internet Explorer Memory Corruption Vulnerability (CVE-2013-3142) - MS13-047
    2014-08-18
    BACK
    microsoft internet explorer 6
    microsoft internet explorer 7
    microsoft internet explorer 8
    microsoft internet explorer 9
    microsoft internet explorer 10
    microsoft ie 9
    microsoft ie 6
    microsoft ie 7
    microsoft ie 8
    microsoft ie 10 consumer_preview