lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed Jun 14 17:19:09 2006
From: vuln-remove at secunia.com (Secunia Research)
Subject: Secunia Resaerch: Internet Explorer Exception
	Handling Memory Corruption Vulnerability

======================================================================

                     Secunia Research 14/06/2006

 Internet Explorer Exception Handling Memory Corruption Vulnerability

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Description of Vulnerability.........................................3
Solution.............................................................4
Time Table...........................................................5
Credits..............................................................6
References...........................................................7
About Secunia........................................................8
Verification.........................................................9

======================================================================
1) Affected Software

Microsoft Internet Explorer 6.0

Prior versions may also be affected.

======================================================================
2) Severity

Rating: Highly critical
Impact: System access
Where:  From remote

======================================================================
3) Description of Vulnerability

Secunia Research has discovered a vulnerability in Internet Explorer, 
which can be exploited by malicious people to compromise a user's 
system.

The vulnerability is caused due to a memory corruption error within 
the handling of certain exceptional conditions. This can e.g. be 
exploited by registering an exception handler for an object and then 
trigger a certain condition via e.g. a certain sequence of nested 
"object" HTML tags.

Successful exploitation allows execution of arbitrary code when a 
user e.g. visits a malicious web site.

NOTE: This vulnerability is a variant of a browser crash bug 
initially reported by Michal Zalewski.

The vulnerability has been confirmed on a fully patched system with 
Internet Explorer 6.0 and Microsoft Windows XP SP2 (without MS06-021).
Prior versions may also be affected.

======================================================================
4) Solution

Apply patches.

Please see MS06-021 (KB916281):
http://www.microsoft.com/technet/security/Bulletin/MS06-021.mspx

======================================================================
5) Time Table

26/04/2006 - Initial vendor notification.
28/04/2006 - Vendor confirms vulnerability.
14/06/2006 - Public disclosure.

======================================================================
6) Credits

Discovered by Andreas Sandblad, Secunia Research.

Initial crash bug discovered by:
Michal Zalewski

======================================================================
7) References

The Common Vulnerabilities and Exposures (CVE) project has assigned 
CVE-2006-2218 for the vulnerability.

======================================================================
8) About Secunia

Secunia collects, validates, assesses, and writes advisories regarding
all the latest software vulnerabilities disclosed to the public. These
advisories are gathered in a publicly available database at the
Secunia website:

http://secunia.com/

Secunia offers services to our customers enabling them to receive all
relevant vulnerability information to their specific system
configuration.

Secunia offers a FREE mailing list called Secunia Security Advisories:

http://secunia.com/secunia_security_advisories/

======================================================================
9) Verification

Please verify this advisory by visiting the Secunia website:
http://secunia.com/secunia_research/2006-41/advisory/

Complete list of vulnerability reports published by Secunia Research:
http://secunia.com/secunia_research/

======================================================================

Powered by blists - more mailing lists