Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25314
HistoryDec 15, 2010 - 12:00 a.m.

iDefense Security Advisory 12.14.10: Microsoft Internet Explorer CSS Style Table Layout Uninitialized Memory Vulnerability

2010-12-1500:00:00
vulners.com
22

iDefense Security Advisory 12.14.10
http://labs.idefense.com/intelligence/vulnerabilities/
Dec 14, 2010

I. BACKGROUND

Internet Explorer is a graphical web browser developed by Microsoft
Corp. that has been included with Microsoft Windows since 1995. For
more information about Internet Explorer, please the visit following
website:

http://www.microsoft.com/ie/

II. DESCRIPTION

Remote exploitation of a memory corruption vulnerability in Microsoft
Corp.'s Internet Explorer could allow an attacker to execute arbitrary
code with the privileges of the current user.

The vulnerability exists due to an uninitialized variable in the
"CLayout::EnsureDispNode" method. This method is called to recalculate
the location of various HTML elements within the page. This function
passes a "CDispNodeInfo" object to another function,
"CLayout::GetDispNodeInfo," which is supposed to initialize the object
passed in; however, the function fails to properly initialize a flag's
value that is used later to determine how many "extra" bytes to
allocate for a heap buffer. This eventually leads to an undersized
buffer being allocated to hold a "CDispClipNode" object in the
"CLayout::EnsureDispNodeCore" function. The vulnerability manifests
itself when the "CDispNode::SetUserClip" function attempts to use the
invalid "extra size" to calculate an offset into the object and
manipulate a bit at this location. This corrupts the objects VTABLE by
setting the second bit to 1, which can lead to the execution of
arbitrary code when this pointer is accessed later.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with the privileges of the user viewing the Web page. To exploit
this vulnerability, a targeted user must load a malicious Web page. An
attacker typically accomplishes this via social engineering or
injecting content into compromised, trusted sites. After the user
visits the malicious Web page, no further user interaction is needed.

IV. DETECTION

Microsoft Internet Explorer 6, 7 and 8 are vulnerable.

V. WORKAROUND

Microsoft suggested workarounds can be found in Microsoft Security
Bulletin MS10-090.

VI. VENDOR RESPONSE

Microsoft Corp. has released patches which address this issue.
Information about downloadable vendor updates can be found by clicking
on the URLs shown.

http://www.microsoft.com/technet/security/Bulletin/MS10-090.mspx

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2010-3962 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/11/2010 Initial Vendor Notification
08/11/2010 Initial Vendor Reply
12/14/2010 Coordinated Public Disclosure

IX. CREDIT

This vulnerability was reported to iDefense by José Antonio Vázquez
González.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2010 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.