NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
Published 2013-11-28 00:55:05
Updated 2018-10-12 22:05:24
View at NVD,   CVE.org
Vulnerability category: Input validation

CVE-2013-5065 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Microsoft Windows Kernel Privilege Escalation Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft Windows NDProxy.sys in the kernel contains an improper input validation vulnerability which can allow a local attacker to escalate privileges.
Added on 2022-03-03 Action due date 2022-03-24

Exploit prediction scoring system (EPSS) score for CVE-2013-5065

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 22 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-5065

  • MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation
    Disclosure Date: 2013-11-27
    First seen: 2020-04-26
    exploit/windows/local/ms_ndproxy
    This module exploits a flaw in the ndproxy.sys driver on Windows XP SP3 and Windows 2003 SP2 systems, exploited in the wild in November, 2013. The vulnerability exists while processing an IO Control Code 0x8fff23c8 or 0x8fff23cc, where user provided input is used

CVSS scores for CVE-2013-5065

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST

CWE ids for CVE-2013-5065

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-5065

Products affected by CVE-2013-5065

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!