Executive Summary

Summary
Title Microsoft Internet Explorer CSS style element vulnerability
Informations
Name VU#515749 First vendor Publication 2009-11-24
Vendor VU-CERT Last vendor Modification 2009-11-27
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#515749

Microsoft Internet Explorer CSS style element vulnerability

Overview

Microsoft Internet Explorer (IE) does not safely reference CSS style elements. Using a specially crafted HTML page, an attacker can cause IE to crash and potentially execute arbitrary code.

I. Description

IE contains a vulnerability in the way it references CSS style elements. Processing a specially crafted HTML page could cause IE to access an invalid memory location and crash. Using heap-spraying techniques, an attacker could leverage the crash to execute arbitrary code.

Please see Microsoft Security Advisory (977981).

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message), an attacker could execute arbitrary code with the privileges of the user.

III. Solution

A complete solution is not available.

Disable Active scripting

As noted in Microsoft Security Advisory (977981), consider disabling Active Scripting. Instructions for disabling Active scripting can be found in Microsoft Security Advisory (977981 and "Securing Your Web Browser."

Enable DEP

As noted in Microsoft Security Advisory (977981), consider enabling Data Execution Prevention (DEP).

Disabling scripting and enabling DEP do not resolve the vulnerability, but they greatly lower the chances of an attacker being able to execute arbitrary code.

Use Internet Explorer 8

According to Microsoft Security Advisory (977981), Internet Explorer 8 is not affected.

Systems Affected

VendorStatusDate NotifiedDate Updated
Microsoft CorporationVulnerable2009-11-232009-11-24

References


http://www.microsoft.com/technet/security/advisory/977981.mspx
http://www.securityfocus.com/archive/1/507984/30/0/threaded
http://www.symantec.com/connect/blogs/zero-day-internet-explorer-exploit-published
http://www.computerworld.com/s/article/9141278/New_attack_fells_Internet_Explorer
http://seclists.org/bugtraq/2009/Nov/148
http://blogs.msdn.com/ie/archive/2008/04/08/ie8-security-part-I_3A00_-dep-nx-memory-protection.aspx

Credit

This vulnerability was publicly disclosed by info@securitylab.ir and/or K4mr4n_st@yahoo.com.

This document was written by Art Manion.

Other Information

Date Public:2009-11-20
Date First Published:2009-11-24
Date Last Updated:2009-11-27
CERT Advisory: 
CVE-ID(s):CVE-2009-3672
NVD-ID(s):CVE-2009-3672
US-CERT Technical Alerts: 
Metric:29.25
Document Revision:15

Original Source

Url : http://www.kb.cert.org/vuls/id/515749

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6381
 
Oval ID: oval:org.mitre.oval:def:6381
Title: HTML Object Memory Corruption Vulnerability (CVE-2009-3672)
Description: Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory that (1) were not properly initialized or (2) are deleted, which allows remote attackers to execute arbitrary code via vectors involving a call to the getElementsByTagName method for the STYLE tag name, selection of the single element in the returned list, and a change to the outerHTML property of this element, related to Cascading Style Sheets (CSS) and mshtml.dll, aka "HTML Object Memory Corruption Vulnerability." NOTE: some of these details are obtained from third party information. NOTE: this issue was originally assigned CVE-2009-4054, but Microsoft assigned a duplicate identifier of CVE-2009-3672. CVE consumers should use this identifier instead of CVE-2009-4054.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3672
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-12-04 Name : MS Internet Explorer 'Style' Object Remote Code Execution Vulnerability
File : nvt/gb_ms_ie_style_object_remote_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60490 Microsoft IE Layout STYLE Tag getElementsByTagName Method Handling Memory Cor...

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer 6/7 single line outerHTML invalid reference arbit...
RuleID : 16311 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6/7 single line outerHTML invalid reference arbit...
RuleID : 16310 - Revision : 18 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2009-12-08 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms09-072.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-05-08 13:28:05
  • Multiple Updates
2013-05-11 00:57:09
  • Multiple Updates