Zero-day vulnerability in Microsoft Internet Explorer

тАЬUse-after-freeтАЭ error
CVE-2014-1776

The vulnerability uses a heap-spray technique. Used in Pawn Storm campaign.
Used by APT groups.

Vulnerability details

Advisory: SB2014042601 - Remote code execution in Microsoft Internet Explorer

Vulnerable component: Microsoft Internet Explorer

CVE-ID: CVE-2014-1776

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to use-after-free error. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Known APT campaigns:

Operation Clandestine Fox

The campaign has started in April 2014. The attacker used zero-day vulnerability in Internet Explorer and vectors including social engineering.