Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (2744842)
Informations
Name MS12-063 First vendor Publication 2012-09-21
Vendor Microsoft Last vendor Modification 2012-09-21
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (September 21, 2012): Bulletin published.

Summary: This security update resolves one publicly disclosed and four privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms12-063

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15449
 
Oval ID: oval:org.mitre.oval:def:15449
Title: Layout Use After Free Vulnerability - MS12-063
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Layout Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2548
Version: 5
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15652
 
Oval ID: oval:org.mitre.oval:def:15652
Title: Event Listener Use After Free Vulnerability - MS12-063
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Event Listener Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2546
Version: 5
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15745
 
Oval ID: oval:org.mitre.oval:def:15745
Title: cloneNode Use After Free Vulnerability - MS12-063
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "cloneNode Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2557
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15852
 
Oval ID: oval:org.mitre.oval:def:15852
Title: OnMove Use After Free Vulnerability - MS12-063
Description: Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly initialized or (2) is deleted, aka "OnMove Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1529
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

ExploitDB Exploits

id Description
2012-10-10 MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability

OpenVAS Exploits

Date Description
2012-09-18 Name : Microsoft Internet Explorer Remote Code Execution Vulnerability (2757760)
File : nvt/gb_ms_ie_code_exec_vuln_vuln.nasl

Snort® IPS/IDS

Date Description
2014-11-16 Microsoft Internet Explorer EventListener use after free attempt
RuleID : 31624 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer EventListener use after free attempt
RuleID : 31623 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer meter element use-after-free attempt
RuleID : 31618 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer meter element use-after-free attempt
RuleID : 31617 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer cloneNode for loop remote code execution attempt
RuleID : 31611 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer cloneNode for loop remote code execution attempt
RuleID : 31610 - Revision : 5 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer cloneNode for loop remote code execution attempt
RuleID : 31609 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer cloneNode for loop remote code execution attempt
RuleID : 31608 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer OnMove Use After Free exploit attempt
RuleID : 31583 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer OnMove Use After Free exploit attempt
RuleID : 31582 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer OnMove Use After Free exploit attempt
RuleID : 31581 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer OnMove Use After Free exploit attempt
RuleID : 31580 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer execCommand use-after-free attempt
RuleID : 24212 - Revision : 9 - Type : BROWSER-IE

Metasploit Database

id Description
2012-09-14 MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability

Nessus® Vulnerability Scanner

Date Description
2012-09-21 Name : The remote host is affected by code execution vulnerabilities.
File : smb_nt_ms12-063.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 13:17:14
  • Multiple Updates
2014-11-16 21:25:24
  • Multiple Updates
2014-02-17 11:47:26
  • Multiple Updates
2014-01-19 21:30:53
  • Multiple Updates
2013-01-30 13:27:01
  • Multiple Updates