Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22884
HistoryDec 09, 2009 - 12:00 a.m.

ZDI-09-086: Microsoft Internet Explorer XHTML DOM Manipulation Memory Corruption Vulnerability

2009-12-0900:00:00
vulners.com
12

ZDI-09-086: Microsoft Internet Explorer XHTML DOM Manipulation Memory Corruption Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-086
December 8, 2009

– CVE ID:
CVE-2009-3671

– Affected Vendors:
Microsoft

– Affected Products:
Microsoft Internet Explorer 8

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9320.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. User
interaction is required in that a user must visit a malicious web page.

The specific flaw exists in the manipulation and parsing of certain HTML
tags. The ordering of various objects in a malformed way results in
memory corruption resulting in a call to a dangling pointer which can be
further leveraged via a heap spray. Exploitation of this vulnerability
will lead to remote system compromise under the credentials of the
currently logged in user.

– Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/ms09-072.mspx

– Disclosure Timeline:
2009-06-23 - Vulnerability reported to vendor
2009-12-08 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Sam Thomas of eshu.co.uk

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/
Related for SECURITYVULNS:DOC:22884