Microsoft Internet Explorer 8 Same ID Property Deleted Object code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in Microsoft Internet Explorer 8 (Web Browser). Affected is an unknown functionality of the component Same ID Property Deleted Object. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Same ID Property Remote Code Execution Vulnerability."

The issue has been introduced in 03/05/2008. The weakness was presented 06/12/2012 by Dark Son and Yichong Lin with Qihoo 360 Security Center as MS12-037 as confirmed bulletin (Technet) via ZDI (Zero Day Initiative). The advisory is available at technet.microsoft.com. The public release was coordinated in cooperation with the vendor. This vulnerability is traded as CVE-2012-1875 since 03/22/2012. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details are unknown but a public exploit is available. This vulnerability is assigned to T1059 by the MITRE ATT&CK project.

After 2 days, there has been an exploit disclosed. The exploit is shared for download at metasploit.org. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 1560 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 59455 (MS12-037: Cumulative Security Update for Internet Explorer (2699988)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100116 (Microsoft Internet Explorer Cumulative Security Update (MS12-037)).

Applying the patch MS12-037 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12381.

The vulnerability is also documented in the databases at X-Force (75955), Tenable (59455) and Exploit-DB (19141). Further details are available at labs.alienvault.com. See 5514, 5515, 5516 and 5517 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59455
Nessus Name: MS12-037: Cumulative Security Update for Internet Explorer (2699988)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902682
OpenVAS Name: Microsoft Internet Explorer Multiple Vulnerabilities (2699988)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/ie_same_id_property
Saint Name: Internet Explorer Same ID Property vulnerability

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: ms12_037_same_id.rb
MetaSploit Name: MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: MS12-037
Suricata ID: 2014911
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍
ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/05/2008 🔍
03/22/2012 +1478 days 🔍
06/12/2012 +81 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/13/2012 +1 days 🔍
06/14/2012 +1 days 🔍
06/14/2012 +0 days 🔍
03/25/2021 +3206 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS12-037
Researcher: Dark Son , Yichong Lin
Organization: Qihoo 360 Security Center
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2012-1875 (🔍)
OVAL: 🔍

X-Force: 75955
SecurityTracker: 1027147 - Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Scripting Attacks, and Obtain Potentially Sensitive Information
Vulnerability Center: 35314 - [MS12-037] Microsoft Internet Explorer 8Same ID Property Remote Code Execution Vulnerability, Critical
SecurityFocus: 53847 - Microsoft Internet Explorer CVE-2012-1875 Same ID Property Remote Code Execution Vulnerability
Secunia: 49412 - Microsoft Internet Explorer Multiple Vulnerabilities, Extremely Critical
OSVDB: 82865 - Microsoft IE Same ID Property Deleted Object Handling Memory Corruption

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 06/14/2012 13:11
Updated: 03/25/2021 15:30
Changes: 06/14/2012 13:11 (65), 04/07/2017 12:02 (40), 03/25/2021 15:21 (8), 03/25/2021 15:28 (2), 03/25/2021 15:30 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!