Executive Summary

Summary
Title Microsoft Internet Explorer CSS use-after-free vulnerability
Informations
Name VU#634956 First vendor Publication 2010-12-13
Vendor VU-CERT Last vendor Modification 2011-02-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#634956

Microsoft Internet Explorer CSS use-after-free vulnerability

Overview

Microsoft Internet Explorer contains a use-after-free vulnerability in the handling of CSS, which may allow a remote, unauthenticated attacker to execute arbitrary code.

I. Description

Microsoft Internet Explorer contains a vulnerability caused by a use-after-free error within the mshtml.dll library. This vulnerability can be exploited when processing a web page referencing a Cascading Style Sheet (CSS) file that includes various @import rules. We have confirmed that Internet Explorer 6, 7, and 8 are affected.

Exploit code for this vulnerability is publicly available.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user.

III. Solution

Apply an update

This issue is addressed in Microsoft Security Bulletin MS11-003.

Enable Data Execution Prevention (DEP) on Internet Explorer

Microsoft has published information on DEP as a mitigation for Internet Explorer vulnerabilities. DEP should not be treated as a complete workaround, but DEP can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. Use of DEP should be considered in conjunction with other mitigations described in this document.

Set the Internet zone security setting to "High"

Setting the Internet zone security setting to "High" will result in the user being prompted before running ActiveX controls and Active Scripting, which may reduce the risk of certain attack vectors. See Securing Your Web Browser for more information.

Disable Active Scripting

Disabling Active Scripting will prevent Active Scripting from running, which may reduce the risk of certain attack vectors. See Securing Your Web Browser for more information.

Modify Internet Explorer CSS style sheetimporting

Microsoft has published information as a mitigation for this vulnerability. According to Microsoft: "This change causes Internet Explorer to refuse to import a CSS style sheet if it has the same URL as the CSS style sheet from which it is being loaded."

Vendor Information

VendorStatusDate NotifiedDate Updated
Microsoft CorporationAffected2010-12-132011-02-08

References

http://www.microsoft.com/technet/security/advisory/2488013.mspx
http://threatpost.com/en_us/blogs/new-remotely-exploitable-bug-found-internet-explorer-121010
http://www.breakingpointsystems.com/community/blog/ie-vulnerability/
http://www.wooyun.org/bugs/wooyun-2010-0885
http://seclists.org/fulldisclosure/2010/Dec/110
http://secunia.com/advisories/42510
http://blogs.technet.com/b/srd/archive/2011/01/11/new-workaround-included-in-security-advisory-2488013.aspx
http://www.microsoft.com/technet/security/bulletin/ms11-003.mspx

Credit

WooYun publicly reported this vulnerability.

This document was written by Michael Orlando.

Other Information

Date Public:2010-12-10
Date First Published:2010-12-13
Date Last Updated:2011-02-08
CERT Advisory: 
CVE-ID(s):CVE-2010-3971
NVD-ID(s):CVE-2010-3971
US-CERT Technical Alerts: 
Severity Metric:14.65
Document Revision:29

Original Source

Url : http://www.kb.cert.org/vuls/id/634956

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12382
 
Oval ID: oval:org.mitre.oval:def:12382
Title: CSS Memory Corruption Vulnerability
Description: Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading Style Sheets (CSS) parser in mshtml.dll, as used in Microsoft Internet Explorer 6 through 8 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a self-referential @import rule in a stylesheet, aka "CSS Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3971
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
Microsoft Internet Explorer CSS Import Use-After-Free Code Execution More info here

OpenVAS Exploits

Date Description
2011-02-09 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2482017)
File : nvt/secpod_ms11-003.nasl
2010-12-31 Name : Microsoft Internet Explorer 'CSS Import Rule' Use-after-free Vulnerability
File : nvt/secpod_ms_ie_use_after_free_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69796 Microsoft IE CSS Parser mshtml.dll CSharedStyleSheet::Notify Function Use-aft...

Microsoft IE contains a use-after-free error within the 'mshtml.dll' library when processing a web page referencing a CSS file that includes various '@import' rules. This may allow a context-dependent attacker to use a maliciously crafted web page to execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer CSS importer use-after-free attempt
RuleID : 18240 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CSS importer use-after-free attempt
RuleID : 18196 - Revision : 18 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2011-02-08 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms11-003.nasl - Type : ACT_GATHER_INFO
2011-01-20 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_kb2488013.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:08:03
  • Multiple Updates
2013-05-11 00:57:15
  • Multiple Updates