Zero-day vulnerability in Microsoft Internet Explorer

Information disclosure
CVE-2016-3298

Proofpoint researchers Will Metcalf and Kafeine first detected and reported CVE-2016-3298 in April 2016 as part of a тАЬGooNkyтАЭ infection chain along with CVE-2016-3351, but the information disclosure vulnerability was most likely already in use by the AdGholas group.

CVE-2016-3298 and CVE-2016-3351 were reported to Microsoft between October and December of 2015.


Known malware:

Exploit Kit: Neutrino

Vulnerability details

Advisory: SB2016101103 - Multiple vulnerabilities in Microsoft Internet Explorer

Vulnerable component: Microsoft Internet Explorer

CVE-ID: CVE-2016-3298

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:H/RL:O/RC:C

CWE-ID: CWE-200 - Information exposure

Description:

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerablity exists due to improper handling of objects in memory by the Internet Messaging API. A remote attacker can create a specially crafted content, trick the victim into opening it, bypass security restrictions and determine the existence of arbitrary files.

Successful exploitation of the vulnerability results in information disclosure on the vulnerable system.

Note: the vulnerability was being actively exploited.

Known APT campaigns:

AdGholas

AdGholas is a name of malvertising campaign active since at least October 2015. To avoid detection the hackers use steganography and file whitelisting techniques. As of April 2017 the hackers employed Astrum exploit kit, according to Trend Micro report.