cvelist/2012/4xxx/CVE-2012-4792.json
2018-10-12 16:04:25 -04:00

123 lines
4.8 KiB
JSON

{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2012-4792",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly allocated or (2) is deleted, as demonstrated by a CDwnBindInfo object, and exploited in the wild in December 2012."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/browser/ie_cbutton_uaf.rb",
"refsource" : "MISC",
"url" : "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/browser/ie_cbutton_uaf.rb"
},
{
"name" : "http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html",
"refsource" : "MISC",
"url" : "http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html"
},
{
"name" : "http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/",
"refsource" : "MISC",
"url" : "http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/"
},
{
"name" : "http://labs.alienvault.com/labs/index.php/2012/just-another-water-hole-campaign-using-an-internet-explorer-0day/",
"refsource" : "MISC",
"url" : "http://labs.alienvault.com/labs/index.php/2012/just-another-water-hole-campaign-using-an-internet-explorer-0day/"
},
{
"name" : "http://packetstormsecurity.com/files/119168/Microsoft-Internet-Explorer-CDwnBindInfo-Object-Use-After-Free.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/119168/Microsoft-Internet-Explorer-CDwnBindInfo-Object-Use-After-Free.html"
},
{
"name" : "http://technet.microsoft.com/security/advisory/2794220",
"refsource" : "CONFIRM",
"url" : "http://technet.microsoft.com/security/advisory/2794220"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2012/12/31/microsoft-quot-fix-it-quot-available-for-internet-explorer-6-7-and-8.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2012/12/31/microsoft-quot-fix-it-quot-available-for-internet-explorer-6-7-and-8.aspx"
},
{
"name" : "MS13-008",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-008"
},
{
"name" : "TA13-008A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-008A.html"
},
{
"name" : "TA13-015A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-015A.html"
},
{
"name" : "VU#154201",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/154201"
},
{
"name" : "oval:org.mitre.oval:def:16361",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16361"
}
]
}
}