Executive Summary

Summary
Title Microsoft Internet Explorer Data Binding Vulnerability
Informations
Name TA08-352A First vendor Publication 2008-12-17
Vendor US-CERT Last vendor Modification 2008-12-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer contains an invalid pointer vulnerability in its data binding code, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Exploit code for this vulnerability is publicly available and is being actively exploited.

I. Description

Microsoft Internet Explorer contains an invalid pointer vulnerability in its data binding code. When Internet Explorer renders a document that performs data binding, it may crash in a way that is exploitable to run arbitrary code. Any program that uses Internet Explorer's MSHTML layout engine, such as Outlook Express, may be at risk. Further details are available in US-CERT Vulnerability Note VU#493881.

II. Impact

By convincing a user to view a specially crafted document that performs data binding (e.g., a web page or email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user.

III. Solution

Apply an update

This issue is addressed in Microsoft Security Bulletin MS08-078.
This update provides new versions of mshtml.dll and wmshtml.dll, depending on the target operating system. More details are available in Microsoft Knowledge Base Article 960714.

Disable Active Scripting This vulnerability can be mitigated by disabling Active Scripting in the Internet Zone, as specified in the Securing Your Web Browser document. Note that this will not block the vulnerability. IE still may crash when parsing specially crafted content. Disabling Active Scripting will mitigate a common method used to achieve code execution with this vulnerability.
Enable DEP in Internet Explorer 7 Enabling DEP in Internet Explorer 7 on Windows Vista can help mitigate this vulnerability by making it more difficult to achieve code execution using this vulnerability.

Additional workarounds

Microsoft Security Bulletin MS08-078 provides additional details for the above workarounds, as well as other workarounds not listed here. These workarounds are further explained in the Microsoft SWI Blog.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA08-352A.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6007
 
Oval ID: oval:org.mitre.oval:def:6007
Title: Pointer Reference Memory Corruption Vulnerability
Description: Use-after-free vulnerability in the CRecordInstance::TransferToDestination function in mshtml.dll in Microsoft Internet Explorer 5.01, 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via DSO bindings involving (1) an XML Island, (2) XML DSOs, or (3) Tabular Data Control (TDC) in a crafted HTML or XML document, as demonstrated by nested SPAN or MARQUEE elements, and exploited in the wild in December 2008.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4844
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

SAINT Exploits

Description Link
Internet Explorer XML data binding memory corruption More info here

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-12-12 Name : Vulnerability in Internet Explorer Could Allow Remote Code Execution (960714)
File : nvt/secpod_ms_ie_mem_crptn_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50622 Microsoft IE mshtml.dll XSML Nested SPAN Element Handling Unspecified Arbitra...

A use-after-free flaw exists in Internet Explorer. The data binding function fails to update the array length after releasing an object resulting in access to the deleted object's memory space. With a specially crafted web page, a context dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-12-18 IAVM : 2008-A-0090 - Microsoft Internet Explorer Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0017935

Snort® IPS/IDS

Date Description
2017-03-07 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 41494 - Revision : 1 - Type : BROWSER-IE
2017-03-07 Microsoft Internet Explorer nested SPAN tag memory corruption attempt
RuleID : 41493 - Revision : 1 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 17402 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt - unescaped
RuleID : 17401 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested SPAN tag memory corruption attempt
RuleID : 16605 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 15126 - Revision : 17 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2008-12-17 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-078.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-05-11 00:53:40
  • Multiple Updates