Zero-day vulnerability in Microsoft Internet Explorer

Information disclosure
CVE-2013-7331

PoC-code for this vulnerability was available since at least April 25, 2013.

Known malware:

Exploit kits: Angler, Rig, Nuclear, Styx.

Vulnerability details

Advisory: SB2014090901 - Information disclosure in Microsoft Internet Explorer

Vulnerable component: Microsoft Internet Explorer

CVE-ID: CVE-2013-7331

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N/E:H/RL:O/RC:C

CWE-ID: CWE-200 - Information exposure

Description:

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to information disclosure vulnerability in Microsoft XMLDOM ActiveX component. A remote attacker can create a specially crafted Web page, trick the victim into visiting it and check for the presence of local drive letters, directory names, files, as well as internal network addresses or websites.

Successful exploitation of the vulnerability results in information disclosure on the vulnerable system.

Note: the vulnerability was being actively exploited.

Known APT campaigns:

U.S. military and the Oil and Gas sector attacks

The attackers were targeting the Fortune 1000 companies. The users were redirected to the website containing Sweet Orange exploit kit. The C&C server behind the attack is believed to be located in Luxembourg.