lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue Jun 13 19:31:15 2006
From: zdi-disclosures at 3com.com (zdi-disclosures@...m.com)
Subject: ZDI-06-018: Microsoft Internet Explorer
 DXImageTransform ActiveX Memory Corruption Vulnerability

ZDI-06-018: Microsoft Internet Explorer DXImageTransform ActiveX Memory 
Corruption Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-018.html
June 13, 2006

-- CVE ID:
CVE-2006-1303

-- Affected Vendor:
Microsoft

-- Affected Products:
Internet Explorer 6 All Versions
Internet Explorer 5 SP4

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since June 13, 2006 by Digital Vaccine protection
filter ID 4461. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. Successful
exploitation requires that the target user browse to a malicious web
page.

The specific flaw exists in the Microsoft ActiveX object
DXImageTransform.Microsoft.MMSpecialEffect1Input. Due to improper
garbage collection when another object is assigned to any property,
code execution is possible. This object implements the IObjectSafety
interface and thus the default Internet Explorer settings allow for
arbitrary code execution without any further user interaction.

Several related ActiveX objects suffer from the same problem
including:

    * DXImageTransform.Microsoft.MMSpecialEffect1Input.1
    * DXImageTransform.Microsoft.MMSpecialEffect2Inputs
    * DXImageTransform.Microsoft.MMSpecialEffect2Inputs.1
    * DXImageTransform.Microsoft.MMSpecialEffectInplace1Input
    * DXImageTransform.Microsoft.MMSpecialEffectInplace1Input.1


-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:
http://www.microsoft.com/technet/security/bulletin/MS06-021.mspx.

-- Disclosure Timeline:
2006.04.27 - Vulnerability reported to vendor
2006.06.13 - Digital Vaccine released to TippingPoint customers
2006.06.13 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by an anonymous researcher.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

Powered by blists - more mailing lists