Executive Summary

Summary
Title Microsoft Internet Explorer 8 CGenericElement object use-after-free vulnerability
Informations
Name VU#237655 First vendor Publication 2013-05-06
Vendor VU-CERT Last vendor Modification 2013-05-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#237655

Microsoft Internet Explorer 8 CGenericElement object use-after-free vulnerability

Original Release date: 06 May 2013 | Last revised: 14 May 2013

Overview

Microsoft Internet Explorer 8 contains a use-after-free vulnerability in the CGenericElement object, which is currently being exploited in the wild.

Description

Microsoft Security Advisory 2847140 states:

    Internet Explorer 6, Internet Explorer 7, Internet Explorer 9, and Internet Explorer 10 are not affected by the vulnerability.

    This is a remote code execution vulnerability. The vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly allocated. The vulnerability may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user within Internet Explorer. An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website.

Additional details may be found in the full advisory. A Metasploit module has been released to exploit this vulnerability as well.

Impact

A remote unauthenticated attacker may be able to run arbitrary code in the context of the user running Internet Explorer 8.

Solution

Apply an Update

Microsoft has released MS13-038 to address this vulnerability. The patch may be obtain through Microsoft's Windows Update.

If you are unable to upgrade, please consider the following workarounds.

Apply a Microsoft "Fix It"

Microsoft has released a Microsoft "Fix It" solution for this vulnerability. The "Fix It" solution uses the Windows application compatibility toolkit to make a small change at runtime to mshtml.dll every time IE is loaded.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this vulnerability. CERT/CC has created a video tutorial for setting up EMET 3.0 on Windows 7. Note that platforms that do not support ASLR, such as Windows XP and Windows Server 2003, will not receive the same level of protection that modern Windows platforms will. While still in beta, EMET 4.0 provides additional exploit mitigations that EMET 3.0 does not that will increase the difficulty of exploitation for an adversary.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Microsoft CorporationAffected-06 May 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.4AV:N/AC:L/Au:N/C:C/I:C/A:N
Temporal8.9E:H/RL:W/RC:C
Environmental6.7CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://technet.microsoft.com/en-us/security/bulletin/ms13-038
  • http://blogs.technet.com/b/srd/archive/2013/05/08/microsoft-quot-fix-it-quot-available-to-mitigate-internet-explorer-8-vulnerability.aspx
  • http://technet.microsoft.com/en-us/security/advisory/2847140
  • http://blogs.technet.com/b/msrc/archive/2013/05/03/microsoft-releases-security-advisory-2847140.aspx
  • https://community.rapid7.com/community/metasploit/blog/2013/05/05/department-of-labor-ie-0day-now-available-at-metasploit
  • http://dev.metasploit.com/redmine/projects/framework/repository/revisions/a33510e82135355548a529e5f0cb5ab7134d674d/entry/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb
  • http://labs.alienvault.com/labs/index.php/2013/u-s-department-of-labor-website-hacked-and-redirecting-to-malicious-code/

Credit

This vulnerability was discovered in the wild.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2013-1347
  • Date Public:03 May 2013
  • Date First Published:06 May 2013
  • Date Last Updated:14 May 2013
  • Document Revision:28

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/237655

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16727
 
Oval ID: oval:org.mitre.oval:def:16727
Title: Internet Explorer Use After Free Vulnerability - MS13-038
Description: Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly allocated or (2) is deleted, as exploited in the wild in May 2013.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1347
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
Internet Explorer CGenericElement Object Use-after-free Vulnerability More info here

Snort® IPS/IDS

Date Description
2014-01-10 Private exploit kit outbound traffic
RuleID : 27144-community - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit outbound traffic
RuleID : 27144 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit landing page
RuleID : 27143 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit landing page
RuleID : 27142 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit landing page
RuleID : 27141 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit numerically named exe file dowload
RuleID : 27140 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Microsoft Internet Explorer null object access attempt
RuleID : 26668 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer ANIMATECOLOR SMIL access attempt
RuleID : 26666 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer null object access attempt
RuleID : 26572 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer null object access attempt
RuleID : 26571 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer null object access attempt
RuleID : 26570 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer null object access attempt
RuleID : 26569 - Revision : 4 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2013-05-15 Name : The remote host is affected by a code execution vulnerability.
File : smb_nt_ms13-038.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2020-05-23 13:17:15
  • Multiple Updates
2015-05-08 13:28:00
  • Multiple Updates
2013-12-13 13:23:14
  • Multiple Updates
2013-07-05 10:07:27
  • Multiple Updates
2013-05-16 17:18:09
  • Multiple Updates
2013-05-14 21:18:27
  • Multiple Updates
2013-05-11 05:18:18
  • Multiple Updates
2013-05-09 17:20:37
  • Multiple Updates
2013-05-09 17:18:42
  • Multiple Updates
2013-05-07 21:21:29
  • Multiple Updates
2013-05-07 00:18:43
  • First insertion