win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly handle objects in memory, which allows local users to gain privileges via a crafted application, aka "Win32k Memory Allocation Vulnerability."
Published 2013-07-10 03:46:10
Updated 2023-12-07 18:38:57
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2013-1300

Probability of exploitation activity in the next 30 days: 0.08%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 31 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-1300

  • Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)
    Disclosure Date: 2013-12-01
    First seen: 2020-04-26
    exploit/windows/local/ms13_053_schlamperei
    This module leverages a kernel pool overflow in Win32k which allows local privilege escalation. The kernel shellcode nulls the ACL for the winlogon.exe process (a SYSTEM process). This allows any unprivileged process to freely migrate to winlogon.exe, achieving

CVSS scores for CVE-2013-1300

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST

CWE ids for CVE-2013-1300

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-1300

Products affected by CVE-2013-1300

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!