Lucene search

K
saintSAINT CorporationSAINT:5D523D730147A4DFF17FF24DE76DC1B6
HistoryJun 22, 2012 - 12:00 a.m.

Internet Explorer Same ID Property vulnerability

2012-06-2200:00:00
SAINT Corporation
download.saintcorporation.com
17

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%

Added: 06/22/2012
CVE: CVE-2012-1875
BID: 53847
OSVDB: 82865

Background

Internet Explorer is an HTML web browser which comes by default on Microsoft operating systems.

Problem

A vulnerability in Internet Explorer allows command execution when a user opens a specially crafted web page which causes an access attempt to a deleted object, resulting in memory corruption.

Resolution

Apply the update found in Microsoft Security Bulletin 12-037.

References

<http://technet.microsoft.com/en-us/security/bulletin/MS12-037&gt;

Limitations

Exploit works on Internet Explorer 8 on Windows XP and Windows 7, and requires a user to open the exploit page.

JRE 6 must be installed on Windows 7 targets.

Platforms

Windows

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%