lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 9 Jun 2009 17:42:16 -0800
From: "noreply-secresearch@...tinet.com" <noreply-secresearch@...tinet.com>
To: "full-disclosure" <full-disclosure@...ts.grok.org.uk>,
	"bugtraq" <bugtraq@...urityfocus.com>
Subject: FortiGuard Advisory: Microsoft Internet Explorer DHTML Handling Remote Memory Corruption Vulnerability

Microsoft Internet Explorer DHTML Handling Remote Memory Corruption Vulnerability
2009.June.09

Fortinet's FortiGuard Global Security Research Team Discovers Memory Corruption Vulnerability in Microsoft's Internet Explorer.

Summary:
========
A memory corruption vulnerability exists in the DHTML handling of Microsoft's Internet Explorer which allows a remote attacker to compromise a system through a malicious site.

Impact:
=======
Remote Code Execution.

Risk:
=====
Critical

Affected Software:
==================
For a list of operating system and product versions affected, please see the Microsoft Bulletin reference below.

Additional Information:
=======================
The vulnerability occurs when Internet Explorer processes special DHTML functions. A crash may happen when destroying a window after making a sequence of calls on the "tr" element. These calls are linked to the insertion, deletion and attributes of a table cell. The crash may then allow the arbitrary execution of code on the browsers machine.

Solutions:
==========
Use the solution provided by Microsoft (MS09-019).
The FortiGuard Global Security Research Team released a signature "MS.IE.DHTML.Function.Remote.Code.Execution", which covers this specific vulnerability.

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this memory corruption vulnerability. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by the FortiGuard Global Security Research Team, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.

References:
===========
FortiGuard Advisory: http://www.fortiguardcenter.com/advisory/FGA-2009-22.html
Microsoft Bulletin: http://www.microsoft.com/technet/security/bulletin/ms09-019.mspx
CVE ID: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1141

Acknowledgement:
================
Haifei Li of Fortinet's FortiGuard Global Security Research Team


*** This email and any attachments thereto may contain private, confidential, and privileged material for the sole use of the intended recipient.  Any review, copying, or distribution of this email (or any attachments thereto) by others is strictly prohibited.  If you are not the intended recipient, please contact the sender immediately and permanently delete the original and any copies of this email and any attachments thereto. ***

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ