Executive Summary

Summary
Title Microsoft Internet Explorer HTML object memory corruption vulnerability
Informations
Name VU#492515 First vendor Publication 2010-01-14
Vendor VU-CERT Last vendor Modification 2010-01-21
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#492515

Microsoft Internet Explorer HTML object memory corruption vulnerability

Overview

An invalid pointer reference within Microsoft Internet Explorer may lead to execution of arbitrary code.

I. Description

Microsoft Internet Explorer contains a memory corruption vulnerability, which can result in an invalid pointer being accessed after an object is incorrectly initialized or has been deleted. In certain circumstances, the invalid pointer access can be leveraged by an attacker to execute arbitrary code. This vulnerability is being actively exploited, and exploit code is publically available.

Please see Microsoft Security Advisory 979352 for further information.

II. Impact

By convincing a user to load a specially crafted HTML document or Microsoft Office document, a remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial-of-service condition.

III. Solution

Apply an update

Microsoft has released an update to address the issue. See Microsoft Security Bulletin MS10-002 for more information. Users are encouraged to consider additional mitigations listed in Microsoft Security Advisory 979352:

Enable Data Execution Prevention (DEP) on Internet Explorer 6 or Internet Explorer 7

Microsoft has published more information on DEP as a mitigation for this vulnerability. DEP should not be treated as a complete workaround, but DEP can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. Use of DEP should be considered in conjunction with other mitigations described in this document.

Set the Internet zone security setting to "High"

Setting the Internet zone security setting to "High" will result in the user being prompted before running ActiveX controls and Active Scripting, which may reduce the risk of certain attack vectors.

Disable Active Scripting

Disabling Active Scripting will prevent Active Scripting from running, which may reduce the risk of certain attack vectors.

Disable ActiveX Controls in Microsoft Office

This vulnerability can be exploited through a Microsoft Office document containing an ActiveX control. Disabling ActiveX controls in Microsoft Office blocks this attack vector. For detailed instructions on how to disable ActiveX in Microsoft Office, see the "Workarounds" section of Microsoft Security Advisory 979352 and the "Enable or disable ActiveX controls in Office documents" Microsoft Office Online article.

Systems Affected

VendorStatusDate NotifiedDate Updated
Microsoft CorporationVulnerable2010-01-14

References


http://www.microsoft.com/technet/security/advisory/979352.mspx
http://www.microsoft.com/technet/security/bulletin/ms10-002.mspx
http://support.microsoft.com/kb/979352
http://blogs.technet.com/msrc/archive/2010/01/18/advisory-979352-update-for-monday-january-18.aspx
http://blogs.technet.com/srd/archive/2010/01/18/additional-information-about-dep-and-the-internet-explorer-0day-vulnerability.aspx
http://office.microsoft.com/en-us/help/HA100310671033.aspx
http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx
http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx

Credit

This vulnerability was reported by Microsoft. Microsoft credits Google Inc., MANDIANT, Adobe, and McAfee.

This document was written by David Warren.

Other Information

Date Public:2010-01-14
Date First Published:2010-01-14
Date Last Updated:2010-01-21
CERT Advisory: 
CVE-ID(s):CVE-2010-0249
NVD-ID(s):CVE-2010-0249
US-CERT Technical Alerts: 
Metric:41.04
Document Revision:63

Original Source

Url : http://www.kb.cert.org/vuls/id/492515

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6835
 
Oval ID: oval:org.mitre.oval:def:6835
Title: HTML Object Memory Corruption Vulnerability (CVE-2010-0249)
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6, 6 SP1, 7, and 8 on Windows 2000 SP4; Windows XP SP2 and SP3; Windows Server 2003 SP2; Windows Vista Gold, SP1, and SP2; Windows Server 2008 Gold, SP2, and R2; and Windows 7 allows remote attackers to execute arbitrary code by accessing a pointer associated with a deleted object, related to incorrectly initialized memory and improper handling of objects in memory, as exploited in the wild in December 2009 and January 2010 during Operation Aurora, aka "HTML Object Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0249
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

SAINT Exploits

Description Link
Internet Explorer Eventparam use-after-free vulnerability More info here

ExploitDB Exploits

id Description
2010-01-17 Internet Explorer Aurora Exploit

OpenVAS Exploits

Date Description
2010-01-22 Name : Microsoft Internet Explorer Multiple Vulnerabilities (978207)
File : nvt/secpod_ms10-002.nasl
2010-01-20 Name : Microsoft Internet Explorer Remote Code Execution Vulnerability (979352)
File : nvt/gb_ms_ie_dep_remote_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61697 Microsoft IE mshtml.dll Use-After-Free Arbitrary Code Execution (Aurora)

Internet Explorer contains a flaw that may allow a context-dependent attacker to execute arbitrary code. The issue is triggered when a specially crafted website causes mshtml.dll to access memory that has been freed, allowing code execution.

Snort® IPS/IDS

Date Description
2016-04-05 Microsoft Internet Explorer invalid object access memory corruption attempt
RuleID : 37947 - Revision : 1 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer invalid object access memory corruption attempt
RuleID : 37946 - Revision : 1 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer deleted object access memory corruption attempt
RuleID : 37945 - Revision : 1 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer invalid object access memory corruption attempt
RuleID : 37944 - Revision : 1 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer invalid object access memory corruption attempt
RuleID : 19937 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer deleted object access memory corruption attempt
RuleID : 16369 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer invalid object access memory corruption attempt
RuleID : 16367 - Revision : 17 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2009-01-21 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms10-002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-04-10 13:28:15
  • Multiple Updates
2013-05-11 00:57:08
  • Multiple Updates