Microsoft Internet Explorer 6/7/8/9 HTML mshtml.dll CMshtmlEd::Exec memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability was found in Microsoft Internet Explorer 6/7/8/9 (Web Browser). It has been rated as very critical. This issue affects the function CMshtmlEd::Exec in the library mshtml.dll of the component HTML Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in September 2012.

The weakness was shared 09/16/2012 by Eric Romang as Zero-Day Season Is Really Not Over Yet as not defined blog post (Website). It is possible to read the advisory at eromang.zataz.com. The vendor was not involved in the public release. The identification of this vulnerability is CVE-2012-4969 since 09/18/2012. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details as well as a public exploit are known. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 04/26/2024). It is expected to see the exploit prices for this product decreasing in the near future.Due to its background and reception, this vulnerability has a historic impact. Eric Romang writes in his blog post: "Less than three weeks after the discovery of the Java SE 7 0day, aka CVE-2012-4681, potentially used by the Nitro gang in targeted attacks, a potential Microsoft Internet Explorer 7 and 8 zero-day is actually exploited in the wild." Please note that this vulnerability has been exploited in the wild since Sep 14 2012.

A public exploit has been developed in HTML and been published 1 days after the advisory. The exploit is available at dev.metasploit.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $25k-$100k. A worm is spreading, which is automatically exploiting this vulnerability. The vulnerability scanner Nessus provides a plugin with the ID 62201 (MS KB2757760: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100127 (Microsoft Internet Explorer Cumulative Security Update (MS12-063) (SA2757760)). In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.The CISA Known Exploited Vulnerabilities Catalog lists this issue since 06/08/2022 with a due date of 06/22/2022:

Apply updates per vendor instructions.

Upgrading to version 10 eliminates this vulnerability. Applying the patch MS12-063 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. It is possible to mitigate the problem by applying the configuration setting Restricted Mode. The problem might be mitigated by replacing the product with Google Chrome, Mozilla Firefox, Opera or Apple Safari as an alternative. The best possible mitigation is suggested to be the change of configuration settings. A possible mitigation has been published 1 days after the disclosure of the vulnerability. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. Attack attempts may be identified with Snort ID 27040. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12576.

The vulnerability is also documented in the databases at X-Force (78598), Tenable (62201) and Exploit-DB (21840). nakedsecurity.sophos.com is providing further details. The entries 6513, 6514, 6515 and 6516 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

Screenshot

Video

Youtube: Not available anymore

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.3
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Wormified: 🔍
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62201
Nessus Name: MS KB2757760: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803028
OpenVAS Name: Microsoft Internet Explorer Remote Code Execution Vulnerability (2757760)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/ie_cmshtmled_exec_uaf
Saint Name: Internet Explorer CMshtmlEd execCommand Use After Free

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: ie_execcommand_uaf.rb
MetaSploit Name: MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Config
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Internet Explorer 10
Patch: MS12-063
Config: Restricted Mode
Alternative: Google Chrome/Mozilla Firefox/Opera/Apple Safari

Snort ID: 27040
Snort Message: EXPLOIT-KIT Styx exploit kit plugin detection connection jorg
Snort Class: 🔍

Suricata ID: 2015711
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

09/16/2012 🔍
09/16/2012 +0 days 🔍
09/17/2012 +0 days 🔍
09/17/2012 +0 days 🔍
09/17/2012 +0 days 🔍
09/17/2012 +0 days 🔍
09/17/2012 +0 days 🔍
09/18/2012 +1 days 🔍
09/18/2012 +0 days 🔍
09/18/2012 +0 days 🔍
09/19/2012 +1 days 🔍
09/19/2012 +0 days 🔍
04/26/2024 +4237 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: Zero-Day Season Is Really Not Over Yet
Researcher: Eric Romang
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-4969 (🔍)
OVAL: 🔍

X-Force: 78598
SecurityTracker: 1027538 - Microsoft Internet Explorer execCommand Flaw Lets Remote Users Execute Arbitrary Code
Vulnerability Center: 36141 - [MS12-063] Internet Explorer 6-9 CMshtmlEd::Exec Remote Code Execution Zero Day Vulnerability, Critical
SecurityFocus: 55562
Secunia: 50626 - Microsoft Internet Explorer Multiple Vulnerabilities, Extremely Critical
OSVDB: 85532 - Microsoft IE CMshtmlEd::Exec() Function Use-after-free Remote Code Execution

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 09/18/2012 10:45
Updated: 04/26/2024 21:00
Changes: 09/18/2012 10:45 (81), 04/07/2017 12:02 (43), 04/13/2021 07:30 (8), 04/13/2021 07:36 (2), 04/13/2021 07:38 (1), 04/26/2024 21:00 (23)
Complete: 🔍
Cache ID: 3:565

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!