lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 12 Jun 2012 20:43:50 +0100
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: Zero Day Initiative <zdi@...com>, ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-093 : (Pwn2Own) Microsoft Internet
 Explorer Fixed Table Colspan Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-093 : (Pwn2Own) Microsoft Internet Explorer Fixed Table Colspan
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-093
June 12, 2012

- -- CVE ID:
CVE-2012-1876

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:

Microsoft

- -- Affected Products:

Microsoft Internet Explorer

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12380.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. User interaction
is required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the way Internet Explorer handles
dynamically changed colspans on a column in a table with the
table-layout:fixed style. If the colspan is increased after initial
creation it will result in a heap overflow. This can lead to remote code
execution under the context of the current program.

- -- Vendor Response:

Microsoft has issued an update to correct this vulnerability. More details
can be found at:

http://www.microsoft.com/technet/security/bulletin/MS12-037.mspx


- -- Disclosure Timeline:
2012-03-14 - Vulnerability reported to vendor

2012-06-12 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* VUPEN Vulnerability Research Team http://www.vupen.com


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT9eb7FVtgMGTo1scAQKNTwgApmw+usQ6/yMLe/mW84cS02tPb3WWxedh
YsnzwiULe1YnuuEMYrEgXPDJbZkIp9OljLd6nYSIcAgdCUxck6XvBjqQmy82J1gT
CLiB2nkStM0nPV0cGmbtBdmD/l2enasbBNv46AuKVP5CcwvngBuGxyTZIij0QDrS
0vdKQql8lG6roQGkcUW6yad8NKmT9zIwlp75UQxMP8WY3yr4XJ0wDPXQoHzh9A2F
P8vbSQBGvd6wHPbfHogphIAYCJpczOV/3Jfj7XVgzZWVscoPC8i8q/GKXyN9J13D
ixmmhexOplov43549zMZ6Esl3zUW17cNBCPr06a6FHdABz4piCz1DQ==
=YxaL
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ