Lucene search

K
certCERTVU:480095
HistorySep 17, 2012 - 12:00 a.m.

Microsoft Internet Explorer 6/7/8/9 contain a use-after-free vulnerability

2012-09-1700:00:00
www.kb.cert.org
21

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.84 High

EPSS

Percentile

98.4%

Overview

Microsoft Internet Explorer versions 6, 7, 8, and 9 are susceptible to a use-after-free vulnerability (CWE-416) that may result in remote code execution.

Description

Microsoft Internet Explorer 6/7/8/9 contains a use-after-free vulnerability in the CMshtmlEd::Exec() function. An attacker may leverage this vulnerability to execute arbitrary code. This vulnerability is being actively exploited in the wild and a Metasploit module is publicly available.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code.


Solution

Apply an Update

Run Windows Update to apply the patch for this vulnerability. MS12-063 contains patches for this and other vulnerabilities as well.

If you cannot apply the update for whatever reason, please consider the following workarounds.


Apply a Microsoft Fix It utility

Microsoft has released Microsoft Fix it 50939 to address this vulnerability. The Fix It utility requires that all previous Windows security updates are installed to function properly.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts “Understanding DEP as a mitigation technology” part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

The MSRC blog post lists the following mitigations for this vulnerability.

* _Set Internet and local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones_
  * _This will help prevent exploitation but may affect usability; therefore, trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption._
* _ Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and local intranet security zones_
  * _This will help prevent exploitation but can affect usability, so trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption._

Use a different web browser

Until Microsoft has released a patch for this vulnerability, consider using a different web browser for viewing untrusted web sites.

Vendor Information

480095

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation Affected

Updated: September 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 9.7 AV:N/AC:L/Au:N/C:C/I:C/A:P
Temporal 9.2 E:H/RL:W/RC:C
Environmental 6.9 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This vulnerability was discovered in the wild.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2012-4969
Date Public: 2012-09-17 Date First Published:

References

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.84 High

EPSS

Percentile

98.4%