CVE-2013-3660

7.8 HIGH CISA KEV - Actively Exploited
Published: May 24, 2013 Modified: October 22, 2025

Description

The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://secunia.com/advisories/53435
Source: cve@mitre.org
Broken Link Vendor Advisory
http://twitter.com/taviso/statuses/335557286657400832
Source: cve@mitre.org
Not Applicable
http://www.computerworld.com/s/article/9239477
Source: cve@mitre.org
Broken Link
http://www.exploit-db.com/exploits/25611/
Source: cve@mitre.org
Exploit Third Party Advisory VDB Entry
http://www.osvdb.org/93539
Source: cve@mitre.org
Broken Link
http://www.us-cert.gov/ncas/alerts/TA13-190A
Source: cve@mitre.org
Third Party Advisory US Government Resource
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0090.html
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0094.html
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0006.html
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/53435
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Vendor Advisory
http://twitter.com/taviso/statuses/309157606247768064
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit
http://twitter.com/taviso/statuses/335557286657400832
Source: af854a3a-2127-422b-91ae-364da2661108
Not Applicable
http://www.computerworld.com/s/article/9239477
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.exploit-db.com/exploits/25611/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory VDB Entry
http://www.osvdb.org/93539
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.reddit.com/r/netsec/comments/1eqh66/0day_windows_kernel_epathobj_vulnerability/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Issue Tracking
http://www.theverge.com/2013/5/23/4358400/google-engineer-bashes-microsoft-discloses-windows-flaw
Source: af854a3a-2127-422b-91ae-364da2661108
Press/Media Coverage
http://www.us-cert.gov/ncas/alerts/TA13-190A
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory US Government Resource
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053
Source: af854a3a-2127-422b-91ae-364da2661108
Patch Vendor Advisory

29 reference(s) from NVD

Quick Stats

CVSS v3 Score
7.8 / 10.0
EPSS (Exploit Probability)
69.2%
99th percentile
Exploitation Status
Actively Exploited
Remediation due: 2022-04-18

Weaknesses (CWE)

Affected Vendors

microsoft