lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 22 Feb 2012 14:00:38 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-036 : Microsoft Internet Explorer VML
 CDispScroller Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-036 : Microsoft Internet Explorer VML CDispScroller Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-036
February 22, 2012

- -- CVE ID:
CVE-2012-0155

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Microsoft



- -- Affected Products:

Microsoft Internet Explorer



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12102.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page or open a malicious file.

The flaw exists within the handling of VML element positioning. When
appending a VML element to a textArea element a reference to a
cDispScroller object can be improperly freed. The object is can be
reused, and due to this object being freed, a later allocation can be
located in this memory region.  A remote attacker can exploit this
vulnerability to execute arbitrary code under the context of the process.

- -- Vendor Response:

Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://technet.microsoft.com/en-us/security/bulletin/MS12-010




- -- Disclosure Timeline:
2011-11-29 - Vulnerability reported to vendor

2012-02-22 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Stephen Fewer of Harmony Security (www.harmonysecurity.com)



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPRUllAAoJEFVtgMGTo1sc4g8H/2plxL8NR+dcFntUFWAKSiRg
Ja0lrMDKp9+OWzWpgRD2Q2zwvthOsM5ova6YtYGBkT6MXbiEN+FLlWG0Vs3/uLZS
/PAANNPVZpjFew1wiEcQxZ2ABrbntc2ZWhqla31Des91GPrP/PUukKDA+G3dorU+
dZzD3G5zLSoiVfbqQiLrg6DMfZrzg+zcdR4rpcKoa9aHhUsqQmq/hGGgsVK61/Nm
ld0wduucyZQrfQXR0fCtHHkqU+vLVasewdcPeG/gX9XjqjZJ81lqCjgXxlkRkpOJ
v+DYotfNx2gQEyPenJwi/hBmONoRHIJaD7u/GimxKg1c3fjDZs0vmVCy2T72k8Q=
=h/Bx
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists