Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26557
HistoryJun 19, 2011 - 12:00 a.m.

ZDI-11-193: Microsoft Internet Explorer DOM Modification Race Remote Code Execution Vulnerability

2011-06-1900:00:00
vulners.com
21

ZDI-11-193: Microsoft Internet Explorer DOM Modification Race Remote Code Execution
Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-193

June 14, 2011

– CVE ID:
CVE-2011-1256

– CVSS:
7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

– Affected Vendors:
Microsoft

– Affected Products:
Microsoft Internet Explorer

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11269.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page or open a malicious file.

The specific flaw exists within how the application handles multiple
javascript modifications to the document. In certain instances the
application will free an object due to a modification and then later
access it again when attempting to destroy it. This re-use can lead to
code execution under the context of the application.

– Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

– Disclosure Timeline:
2011-02-28 - Vulnerability reported to vendor
2011-06-14 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Damian Put

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi