Zero-day vulnerability in Microsoft Internet Explorer

Use-after-free
CVE-2010-3962

The vulnerability refers to cyberattacks, linked to the Nobel Peace Prize ceremony and G20-related malicious spam campaign reported in October 2010.

Known malware:

Exploit: Win32/CVE-2010-3962.A.

Vulnerability details

Advisory: SB2010110302 - Use-after-free when parsing CSS in Internet Explorer

Vulnerable component: Microsoft Internet Explorer

CVE-ID: CVE-2010-3962

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-416 - Use After Free

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when processing CSS token sequences and the clip attribute. A remote attacker can create a specially crafted HTML page, trick the victim into visiting it, cause memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: this vulnerability is being actively exploited.

Known APT campaigns:

Nobel Peace Prize ceremony beach

The group behind this attack was also behind Sunshop.

The attack server located in Taiwan spread malicious HTML file as Trojan.Malscript and the downloaded threat as Backdoor.Belmoo.

Public Exploits: