ID CVE-2013-1284
Summary Race condition in the kernel in Microsoft Windows 8, Windows Server 2012, and Windows RT allows local users to gain privileges via a crafted application that leverages improper handling of objects in memory, aka "Kernel Race Condition Vulnerability." Per: http://technet.microsoft.com/en-us/security/bulletin/ms13-031 "What might an attacker use the vulnerability to do? An attacker who successfully exploited this vulnerability could gain elevated privileges and read arbitrary amounts of kernel memory."
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
CVSS
Base: 4.9 (as of 12-10-2018 - 22:04)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:N/A:N
msbulletin via4
bulletin_id MS13-031
bulletin_url
date 2013-04-09T00:00:00
impact Elevation of Privilege
knowledgebase_id 2813170
knowledgebase_url
severity Important
title Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege
oval via4
accepted 2013-05-27T04:00:08.505-04:00
class vulnerability
contributors
name SecPod Team
organization SecPod Technologies
definition_extensions
  • comment Microsoft Windows 8 is installed
    oval oval:org.mitre.oval:def:15732
  • comment Microsoft Windows Server 2012 is installed
    oval oval:org.mitre.oval:def:16359
description Race condition in the kernel in Microsoft Windows 8, Windows Server 2012, and Windows RT allows local users to gain privileges via a crafted application that leverages improper handling of objects in memory, aka "Kernel Race Condition Vulnerability."
family windows
id oval:org.mitre.oval:def:16455
status accepted
submitted 2013-04-12T15:29:18
title Kernel Race Condition Vulnerability - CVE-2013-1284 (MS13-031)
version 75
refmap via4
cert TA13-100A
Last major update 12-10-2018 - 22:04
Published 09-04-2013 - 22:55
Last modified 12-10-2018 - 22:04
Back to Top