Zero-day vulnerability in Microsoft Internet Explorer

Memory corruption
CVE-2014-0324

On Feb. 11, FireEye researchers identified a zero-day exploit in Internet Explorer 10.

The exploit was being used in Operation SnowMan that compromised the U.S. Veterans of Foreign Wars website.


Known malware:

Elderwood exploit kit.

Vulnerability details

Advisory: SB2014031101 - Remote code execution in Microsoft Internet Explorer

Vulnerable component: Microsoft Internet Explorer

CVE-ID: CVE-2014-0324

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to boundary error. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Known APT campaigns:

U.S. Veterans of Foreign Wars website breach

The campaign used method similar to Operation DeputyDog and Operation Ephemeral Hydra.

Operation SnowMan

Operation targeting US veterans of foreign wars website. Is considered to be connected with Operation DeputyDog and Operation Ephemeral Hydra.