Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22261
HistoryAug 07, 2009 - 12:00 a.m.

ZDI-09-048: Microsoft Internet Explorer CSS Behavior Memory Corruption Vulnerability

2009-08-0700:00:00
vulners.com
20

ZDI-09-048: Microsoft Internet Explorer CSS Behavior Memory Corruption
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-048
August 5, 2009

– CVE ID:
CVE-2009-1919

– Affected Vendors:
Microsoft

– Affected Products:
Microsoft Internet Explorer

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8359, 8361.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page.

The specific flaw exists when accessing embedded style sheets within an
HTML file. When modifying the properties of rules defined in the style
the behavior element is improperly processed resulting in a memory
corruption which can be further leveraged to execute arbitrary code
under the context of the current user.

– Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/Bulletin/MS09-034.mspx

– Disclosure Timeline:
2009-04-28 - Vulnerability reported to vendor
2009-08-05 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Peter Vreugdenhil

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/