Executive Summary

Summary
Title Microsoft Internet Explorer 6/7/8/9 contain a use-after-free vulnerability
Informations
Name VU#480095 First vendor Publication 2012-09-17
Vendor VU-CERT Last vendor Modification 2012-09-21
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#480095

Microsoft Internet Explorer 6/7/8/9 contain a use-after-free vulnerability

Original Release date: 17 Sep 2012 | Last revised: 21 Sep 2012

Overview

Microsoft Internet Explorer versions 6, 7, 8, and 9 are susceptible to a use-after-free vulnerability (CWE-416) that may result in remote code execution.

Description

Microsoft Internet Explorer 6/7/8/9 contains a use-after-free vulnerability in the CMshtmlEd::Exec() function. An attacker may leverage this vulnerability to execute arbitrary code. This vulnerability is being actively exploited in the wild and a Metasploit module is publicly available.

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code.

Solution

Apply an Update

Run Windows Update to apply the patch for this vulnerability. MS12-063 contains patches for this and other vulnerabilities as well.

If you cannot apply the update for whatever reason, please consider the following workarounds.

Apply a Microsoft Fix It utility

Microsoft has released Microsoft Fix it 50939 to address this vulnerability. The Fix It utility requires that all previous Windows security updates are installed to function properly.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

The MSRC blog post lists the following mitigations for this vulnerability.

  • Set Internet and local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones
    • This will help prevent exploitation but may affect usability; therefore, trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption.
  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and local intranet security zones
    • This will help prevent exploitation but can affect usability, so trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption.

Use a different web browser

Until Microsoft has released a patch for this vulnerability, consider using a different web browser for viewing untrusted web sites.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Microsoft CorporationAffected-17 Sep 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.7AV:N/AC:L/Au:N/C:C/I:C/A:P
Temporal9.2E:H/RL:W/RC:C
Environmental6.9CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://blogs.technet.com/b/msrc/archive/2012/09/17/microsoft-releases-security-advisory-2757760.aspx
  • http://technet.microsoft.com/en-us/security/advisory/2757760
  • http://cwe.mitre.org/data/definitions/416.html
  • http://osvdb.org/85532
  • http://eromang.zataz.com/2012/09/16/zero-day-season-is-really-not-over-yet/
  • https://community.rapid7.com/community/metasploit/blog/2012/09/17/lets-start-the-week-with-a-new-internet-explorer-0-day-in-metasploit
  • https://www.virustotal.com/file/70f6a2c2976248221c251d9965ff2313bc0ed0aebb098513d76de6d8396a7125/analysis/1347710461/
  • https://www.virustotal.com/file/9d66323794d493a1deaab66e36d36a820d814ee4dd50d64cddf039c2a06463a5/analysis/1347710777/
  • http://dev.metasploit.com/redmine/projects/framework/repository/revisions/48a46f3b9415091a0cc76bd857a6bf90284b9fcd/entry/modules/exploits/windows/browser/ie_execcommand_uaf.rb
  • http://labs.alienvault.com/labs/index.php/2012/new-internet-explorer-zero-day-being-exploited-in-the-wild/

Credit

This vulnerability was discovered in the wild.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2012-4969
  • Date Public:17 Sep 2012
  • Date First Published:17 Sep 2012
  • Date Last Updated:21 Sep 2012
  • Document Revision:31

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/480095

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15729
 
Oval ID: oval:org.mitre.oval:def:15729
Title: execCommand Use After Free Vulnerability - MS12-063
Description: Use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in September 2012.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4969
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

SAINT Exploits

Description Link
Internet Explorer CMshtmlEd execCommand Use After Free More info here

OpenVAS Exploits

Date Description
2012-09-18 Name : Microsoft Internet Explorer Remote Code Execution Vulnerability (2757760)
File : nvt/gb_ms_ie_code_exec_vuln_vuln.nasl

Snort® IPS/IDS

Date Description
2014-02-21 Styx exploit kit eot outbound connection
RuleID : 29453 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page request
RuleID : 29452 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit outbound jar request
RuleID : 29451 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit outbound connection attempt
RuleID : 29450 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page
RuleID : 29449 - Revision : 3 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page
RuleID : 29448 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit jar outbound connection
RuleID : 29446 - Revision : 9 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit fonts download page
RuleID : 29445 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page request
RuleID : 28478 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit outbound pdf request
RuleID : 28477 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit malicious redirection attempt
RuleID : 27815 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page request
RuleID : 27814 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page with payload
RuleID : 27813 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit possible jar download
RuleID : 27706 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit Java exploit requested
RuleID : 27705 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit Java exploit requested
RuleID : 27704 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit plugin detection
RuleID : 27703 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit landing page
RuleID : 27702 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Gong Da Jar file download
RuleID : 27701 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Nailed exploit kit Internet Explorer exploit download - autopwn
RuleID : 27081 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jovf
RuleID : 27042-community - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jovf
RuleID : 27042 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jlnp
RuleID : 27041-community - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jlnp
RuleID : 27041 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jorg
RuleID : 27040-community - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jorg
RuleID : 27040 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit redirection page
RuleID : 26297 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page
RuleID : 26296 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page
RuleID : 26090 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit redirection page received
RuleID : 26013 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit portable executable download request
RuleID : 25140 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit eot outbound connection
RuleID : 25139 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit pdf outbound connection
RuleID : 25138 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit jar outbound connection
RuleID : 25137 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection
RuleID : 25136 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Styx Exploit Kit outbound connection
RuleID : 25135 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Oracle JavaScript heap exploitation library usage attempt
RuleID : 25006 - Revision : 8 - Type : FILE-JAVA
2014-01-10 Microsoft Internet Explorer execCommand use embedded within javascript tags
RuleID : 24252 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer execCommand use-after-free attempt
RuleID : 24212 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Oracle JavaScript heap exploitation library usage attempt
RuleID : 23614 - Revision : 12 - Type : FILE-JAVA

Nessus® Vulnerability Scanner

Date Description
2012-09-21 Name : The remote host is affected by code execution vulnerabilities.
File : smb_nt_ms12-063.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-04-27 04:13:56
  • Multiple Updates
2015-05-08 13:28:04
  • Multiple Updates
2013-01-30 13:28:39
  • Multiple Updates