MS KB2794220: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated) - Nessus

High   Plugin ID: 63372

This page contains detailed information about the MS KB2794220: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 63372
Name: MS KB2794220: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated)
Filename: smb_kb2794220.nasl
Vulnerability Published: 2012-12-28
This Plugin Published: 2013-01-02
Last Modification Time: 2018-11-15
Plugin Version: 1.18
Plugin Type: local
Plugin Family: Windows
Dependencies: smb_hotfixes.nasl
Required KB Items [?]: SMB/ProductName, SMB/Registry/Enumerated, SMB/WindowsVersion

Vulnerability Information


Severity: High
Vulnerability Published: 2012-12-28
Patch Published: 2012-12-31
CVE [?]: CVE-2012-4792
CPE [?]: cpe:/a:microsoft:ie, cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote host has a web browser installed that is affected by a remote code execution vulnerability.

Description

The remote host is missing the workaround referenced in KB 2794220 (Microsoft 'Fix it' 50971). This workaround mitigates a use-after-free vulnerability in Internet Explorer. Without this workaround enabled, an attacker could exploit this vulnerability by tricking a user into viewing a maliciously crafted web page, resulting in arbitrary code execution. This vulnerability is being actively exploited in the wild.

Note that the Microsoft 'Fix it' solution is effective only if the latest available version of 'mshtml.dll' is installed.

This plugin has been deprecated due to the publication of MS13-008. Microsoft has released updates that make the workarounds unnecessary. To check for those, use Nessus plugin ID 63522.

Solution

Apply Microsoft 'Fix it' 50971.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS KB2794220: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated) vulnerability:

  1. Metasploit: exploit/windows/browser/ie_cbutton_uaf
    [MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability]
  2. Exploit-DB: exploits/windows/remote/23754.rb
    [EDB-23754: Microsoft Internet Explorer - CDwnBindInfo Object Use-After-Free (Metasploit)]
  3. Exploit-DB: exploits/windows/remote/23785.rb
    [EDB-23785: Microsoft Internet Explorer - CButton Object Use-After-Free (Metasploit)]
  4. GitHub: https://github.com/LyleMi/dom-vuln-db
    [CVE-2012-4792]
  5. GitHub: https://github.com/WizardVan/CVE-2012-4792
    [CVE-2012-4792: CVE-2012-4792 simple calc exploitation]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the smb_kb2794220.nasl nessus plugin source code. This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.

#@DEPRECATED
#
# Disabled on 2013/01/14. Deprecated by smb_nt_ms13-008.nasl

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(63372);
  script_version("1.18");
  script_cvs_date("Date: 2018/11/15 20:50:28");

  script_cve_id("CVE-2012-4792");
  script_bugtraq_id(57070);
  script_xref(name:"CERT", value:"154201");
  script_xref(name:"EDB-ID", value:"23754");
  script_xref(name:"MSKB", value:"2794220");

  script_name(english:"MS KB2794220: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated)");
  script_summary(english:"Checks if 'Fix it' 50971 is in use.");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote host has a web browser installed that is affected by a
remote code execution vulnerability."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote host is missing the workaround referenced in KB 2794220
(Microsoft 'Fix it' 50971).  This workaround mitigates a use-after-free
vulnerability in Internet Explorer.  Without this workaround enabled, an
attacker could exploit this vulnerability by tricking a user into
viewing a maliciously crafted web page, resulting in arbitrary code
execution.  This vulnerability is being actively exploited in the wild.

Note that the Microsoft 'Fix it' solution is effective only if the latest
available version of 'mshtml.dll' is installed. 

This plugin has been deprecated due to the publication of MS13-008. 
Microsoft has released updates that make the workarounds unnecessary. 
To check for those, use Nessus plugin ID 63522.");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/2794220");
  script_set_attribute(attribute:"solution", value:"Apply Microsoft 'Fix it' 50971.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
script_set_attribute(attribute:"vuln_publication_date", value:"2012/12/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/12/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/02");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:ie");

  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated", "SMB/WindowsVersion", "SMB/ProductName");
  script_require_ports(139, 445);

  exit(0);
}

exit(0, "This plugin has been deprecated.  Use smb_nt_ms13-008.nasl (plugin ID 63522) instead.");

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

get_kb_item_or_exit('SMB/WindowsVersion');
if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'2', win7:'0,1') <= 0)
  audit(AUDIT_OS_SP_NOT_VULN);
if (hotfix_check_server_core() == 1)
  audit(AUDIT_WIN_SERVER_CORE);

ie_ver = hotfix_check_ie_version();
if (ie_ver !~ "^[678]\.") audit(AUDIT_INST_VER_NOT_VULN, 'IE', ie_ver);

port = kb_smb_transport();
vuln = 0;

registry_init();
handle = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);

systemroot = hotfix_get_systemroot();
if(!systemroot) audit(AUDIT_FN_FAIL, 'hotfix_get_systemroot');

guid = '{a1447a51-d8b1-4e93-bb19-82bd20da6fd2}';
path = get_registry_value(handle:handle, item:"SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\" + guid);

if (isnull(path))
  path = systemroot + "\AppPatch\Custom\" + guid + '.sdb';

RegCloseKey(handle:handle);
close_registry(close:FALSE);

# Now make sure the file is in place
if (hotfix_file_exists(path:path))
  vuln = FALSE;
else
  vuln = TRUE;

hotfix_check_fversion_end();

if (!vuln)
  audit(AUDIT_HOST_NOT, 'affected');

if (report_verbosity > 0)
{
  report =
    '\nNessus determined the Microsoft \'Fix it\' solution is not in use because' +
    '\nthe following file was not found :\n\n' +
    path + '\n';
  security_hole(port:port, extra:report);
}
else security_hole(port);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_kb2794220.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_kb2794220.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_kb2794220.nasl

Go back to menu.

How to Run


Here is how to run the MS KB2794220: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select MS KB2794220: Vulnerability in Internet Explorer Could Allow Remote Code Execution (deprecated) plugin ID 63372.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_kb2794220.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_kb2794220.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_kb2794220.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_kb2794220.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 63522 - MS13-008: Security Update for Internet Explorer (2799329)
  • 47045 - MS KB2219475: Windows Help Center hcp:// Protocol Handler Arbitrary Code Execution
  • 47750 - MS KB2286198: Windows Shell Shortcut Icon Parsing Arbitrary Code Execution (EASYHOOKUP)
  • 49274 - MS KB2401593: Microsoft Outlook Web Access (OWA) CSRF
  • 51587 - MS KB2488013: Internet Explorer CSS Import Rule Processing Arbitrary Code Execution
  • 62224 - MS KB2755399: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
  • 64508 - MS KB2811522: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
  • 66423 - MS KB2820197: Update Rollup for ActiveX Kill Bits
  • 71325 - MS KB2907997: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
  • 72286 - MS KB2929825: Update for Vulnerability in Adobe Flash Player in Internet Explorer
  • 73742 - MS KB2961887: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 73865 - MS KB2962393: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (Heartbleed)
  • 76416 - MS KB2974008: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 77170 - MS KB2982794: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 77580 - MS KB2987114: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 78444 - MS KB3001237: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 79145 - MS KB3004150: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 78447 - MS KB3009008: Vulnerability in SSL 3.0 Could Allow Information Disclosure (POODLE)
  • 81209 - MS KB3021953: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 81046 - MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 81732 - MS KB3044132: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 82823 - MS KB3049508: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 83369 - MS KB3061904: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 84058 - MS KB3062760: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (FREAK)
  • 84052 - MS KB3065820: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 84645 - MS KB3065823: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 84367 - MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 84809 - MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 85329 - MS KB3087916: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • 86469 - MS KB3105216: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge
  • 87671 - MS KB3132372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge
  • 100051 - MS Security Advisory 4022344: Security Update for Microsoft Malware Protection Engine
  • 35634 - MS KB960715: Cumulative Security Update of ActiveX Kill Bits

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_kb2794220.nasl version 1.18. For more plugins, visit the Nessus Plugin Library.

Go back to menu.