Microsoft Internet Explorer 6/7/8/9/10 Col Element Eingabe code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability was found in Microsoft Internet Explorer 6/7/8/9/10 (Web Browser). It has been classified as critical. Affected is an unknown code block of the component Col Element. The manipulation as part of a Eingabe leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by attempting to access a nonexistent object, leading to a heap-based buffer overflow, aka "Col Element Remote Code Execution Vulnerability," as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2012.

The weakness was shared 06/12/2012 with VUPEN Security & Zero Day Initiative (ZDI) as MS12-037 as confirmed bulletin (Technet). The advisory is available at technet.microsoft.com. The vendor cooperated in the coordination of the public release. This vulnerability is traded as CVE-2012-1876 since 03/22/2012. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details are unknown but a private exploit is available. This vulnerability is assigned to T1059 by the MITRE ATT&CK project.

It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 90 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 59455 (MS12-037: Cumulative Security Update for Internet Explorer (2699988)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100116 (Microsoft Internet Explorer Cumulative Security Update (MS12-037)).

Applying the patch MS12-037 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12380.

The vulnerability is also documented in the vulnerability database at Tenable (59455). The entries 5515, 5516, 5517 and 5527 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.1
VulDB Meta Temp Score: 6.8

VulDB Base Score: 7.1
VulDB Temp Score: 6.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59455
Nessus Name: MS12-037: Cumulative Security Update for Internet Explorer (2699988)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902682
OpenVAS Name: Microsoft Internet Explorer Multiple Vulnerabilities (2699988)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/ie_col_span_heap_overflow
Saint Name: Internet Explorer COL SPAN Heap Overflow

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: ms12_037_ie_colspan.rb
MetaSploit Name: MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS12-037
TippingPoint: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/14/2012 🔍
03/22/2012 +8 days 🔍
06/12/2012 +81 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/13/2012 +1 days 🔍
06/13/2012 +0 days 🔍
03/25/2021 +3207 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS12-037
Organization: VUPEN Security & Zero Day Initiative (ZDI)
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2012-1876 (🔍)
OVAL: 🔍

Vulnerability Center: 35316 - [MS12-037] Microsoft Internet Explorer 6-9 Mishandle of Nonexistent Objects Allows Code Execution, Critical
SecurityFocus: 53848
Secunia: 49412 - Microsoft Internet Explorer Multiple Vulnerabilities, Extremely Critical
OSVDB: 82866

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 06/13/2012 11:46
Updated: 03/25/2021 11:28
Changes: 06/13/2012 11:46 (59), 04/07/2017 12:18 (34), 03/25/2021 11:18 (8), 03/25/2021 11:24 (2), 03/25/2021 11:28 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!