MS13-022: Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) (Mac OS X)

high Nessus Plugin ID 65216

Synopsis

A multimedia application framework installed on the remote Mac OS X host is affected a remote code execution vulnerability.

Description

The version of Microsoft Silverlight installed on the remote host reportedly incorrectly checks a memory pointer when rendering an HTML object, which could allow a specially crafted application to access memory in an unsafe fashion.

If an attacker could trick a user on the affected system into visiting a website hosting a malicious Silverlight application, the attacker could leverage this vulnerability to execute arbitrary code on the affected system, subject to the user's privileges.

Solution

Microsoft has released a patch for Silverlight 5.

See Also

http://technet.microsoft.com/en-us/security/bulletin/ms13-022

Plugin Details

Severity: High

ID: 65216

File Name: macosx_ms13-022.nasl

Version: 1.18

Type: local

Agent: macosx

Published: 3/12/2013

Updated: 5/25/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-0074

Vulnerability Information

CPE: cpe:/a:microsoft:silverlight

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, MacOSX/Silverlight/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2013

Vulnerability Publication Date: 3/12/2013

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Exploitable With

Core Impact

Metasploit (MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access)

Reference Information

CVE: CVE-2013-0074

BID: 58327

MSFT: MS13-022

MSKB: 2814124