lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu Mar 23 08:58:19 2006
From: remove-vuln at secunia.com (Secunia Research)
Subject: Secunia Research: Microsoft Internet Explorer
	"createTextRange()" Code Execution

======================================================================

                     Secunia Research 23/03/2006

  - Microsoft Internet Explorer "createTextRange()" Code Execution -

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Description of Vulnerability.........................................3
Solution.............................................................4
Time Table...........................................................5
Credits..............................................................6
References...........................................................7
About Secunia........................................................8
Verification.........................................................9

======================================================================
1) Affected Software

* Microsoft Internet Explorer 6
* Microsoft Internet Explorer 7 Beta 2 Preview (January edition)

Other versions may also be affected.

======================================================================
2) Severity

Rating: Highly critical
Impact: System access
Where:  Remote

======================================================================
3) Description of Vulnerability

Secunia Research has discovered a vulnerability in 
Microsoft Internet Explorer, which can be exploited by malicious 
people to compromise a user's system.

The vulnerability is caused due to an error in the processing of the 
"createTextRange()" method call applied on a radio button control. 
This can be exploited by e.g. a malicious web site to corrupt memory 
in a way, which allows the program flow to be redirected to the heap.

Successful exploitation allows execution of arbitrary code.

======================================================================
4) Solution

Disable Active Scripting support.

NOTE: The vendor is currently working on a patch.

======================================================================
5) Time Table

10/02/2006 - Vulnerability discovered.
13/02/2006 - Vendor notified.
21/02/2006 - Vendor confirms vulnerability.
22/03/2006 - Vulnerability reported to public mailing lists by 
             third-party.
23/03/2006 - Public disclosure.

======================================================================
6) Credits

Discovered by Andreas Sandblad, Secunia Research.

======================================================================
7) References

US-CERT VU#876678:
http://www.kb.cert.org/vuls/id/876678

======================================================================
8) About Secunia

Secunia collects, validates, assesses, and writes advisories regarding
all the latest software vulnerabilities disclosed to the public. These
advisories are gathered in a publicly available database at the
Secunia website:

http://secunia.com/

Secunia offers services to our customers enabling them to receive all
relevant vulnerability information to their specific system
configuration.

Secunia offers a FREE mailing list called Secunia Security Advisories:

http://secunia.com/secunia_security_advisories/

======================================================================
9) Verification

Please verify this advisory by visiting the Secunia website:
http://secunia.com/secunia_research/2006-7/advisory/

Complete list of vulnerability reports published by Secunia Research:
http://secunia.com/secunia_research/

======================================================================



Powered by blists - more mailing lists