lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 15 Apr 2011 05:17:04 +0200
From: "VUPEN Security Research" <advisories@...en.com>
To: <bugtraq@...urityfocus.com>
Subject: VUPEN Security Research - Microsoft Internet Explorer Layouts Use-after-free Vulnerability (CVE-2011-0094)

VUPEN Security Research - Microsoft Internet Explorer Layouts Use-after-free 
Vulnerability (CVE-2011-0094)

http://www.vupen.com/english/research.php


I. BACKGROUND
---------------------

"Microsoft Internet Explorer is a web browser developed by Microsoft and
included as part of the Microsoft Windows line of operating systems with
more than 60% of the worldwide usage share of web browsers." (Wikipedia)


II. DESCRIPTION
---------------------

VUPEN Vulnerability Research Team discovered a critical vulnerability
in Internet Explorer.

The vulnerability is caused by a use-after-free error in the
"CSpliceTreeEngine::InsertSplice()" function within the MSHTML library
when handling layouts, which could be exploited by remote attackers to
compromise a vulnerable system by tricking a user into visiting a specially
crafted web page.

CVSS Score: 10 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


III. AFFECTED PRODUCTS
---------------------------

Microsoft Internet Explorer 7
Microsoft Internet Explorer 6

Microsoft Windows XP Service Pack 3
Microsoft Windows XP Professional x64 Edition Service Pack 2
Microsoft Windows Server 2003 Service Pack 2
Microsoft Windows Server 2003 x64 Edition Service Pack 2
Microsoft Windows Server 2003 with SP2 for Itanium-based Systems
Microsoft Windows Vista Service Pack 1
Microsoft Windows Vista Service Pack 2
Microsoft Windows Vista x64 Edition Service Pack 1
Microsoft Windows Vista x64 Edition Service Pack 2
Microsoft Windows Server 2008 for 32-bit Systems
Microsoft Windows Server 2008 for 32-bit Systems Service Pack 2
Microsoft Windows Server 2008 for x64-based Systems
Microsoft Windows Server 2008 for x64-based Systems Service Pack 2
Microsoft Windows Server 2008 for Itanium-based Systems
Microsoft Windows Server 2008 for Itanium-based Systems Service Pack 2


IV. Binary Analysis & Exploits/PoCs
---------------------------------------

In-depth binary analysis of the vulnerability and a code execution exploit
are available through the VUPEN Binary Analysis & Exploits Service :

http://www.vupen.com/english/services/ba-index.php


V. VUPEN Threat Protection Program
-----------------------------------

To proactively protect critical networks and infrastructures against 
unpatched
vulnerabilities and reduce risks related to zero-day attacks, VUPEN shares 
its
vulnerability research with governments and organizations members of the 
VUPEN
Threat Protection Program (TPP).

VUPEN TPP customers receive fully detailed and technical reports about 
security
vulnerabilities discovered by VUPEN and in advance of their public 
disclosure.

http://www.vupen.com/english/services/tpp-index.php


VI. SOLUTION
----------------

Apply the MS11-018 security update.


VII. CREDIT
--------------

This vulnerability was discovered by Nicolas Joly of VUPEN Security


VIII. ABOUT VUPEN Security
---------------------------

VUPEN is a leading IT security research company providing vulnerability
management and security intelligence solutions which enable enterprises
and institutions to eliminate vulnerabilities before they can be exploited,
ensure security policy compliance and meaningfully measure and manage risks.

Governmental and federal agencies, and global enterprises in the financial
services, insurance, manufacturing and technology industries rely on VUPEN
to improve their security, prioritize resources, cut time and costs, and
stay ahead of the latest threats.

* VUPEN Vulnerability Notification Service (VNS) :
http://www.vupen.com/english/services/vns-index.php

* VUPEN Binary Analysis & Exploits Service (BAE) :
http://www.vupen.com/english/services/ba-index.php

* VUPEN Threat Protection Program for Govs (TPP) :
http://www.vupen.com/english/services/tpp-index.php

* VUPEN Web Application Security Scanner (WASS) :
http://www.vupen.com/english/services/wass-index.php


IX. REFERENCES
----------------------

http://www.vupen.com/english/research-vuln.php
http://www.vupen.com/english/advisories/2011/0937
http://www.microsoft.com/technet/security/bulletin/MS11-018.mspx


X. DISCLOSURE TIMELINE
-----------------------------

2010-05-20 - Vulnerability Discovered by VUPEN
2011-04-12 - MS11-018 security update available


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ