Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27172
HistoryOct 20, 2011 - 12:00 a.m.

ZDI-11-289 : Microsoft Internet Explorer swapNode Handling Remote Code,Execution Vulnerability

2011-10-2000:00:00
vulners.com
14

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-289 : Microsoft Internet Explorer swapNode Handling Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-289
October 15, 2011

  • – CVE ID:
    CVE-2011-2000

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

Microsoft

  • – Affected Products:

Microsoft Internet Explorer

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11760.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Microsoft Internet Explorer. User
    interaction is required to exploit this vulnerability in that the target
    must visit a malicious page or open a malicious file.

The specific flaw exists within the way Internet Explorer handles calls
to the method swapNode(). When a call to swapNode is issued on an node
within a document that has two body nodes, Internet Explorer frees an
attribute field for one of the body nodes and then later re-uses the
freed field during the node swap. This behavior could result in remote
code execution under the context of the current user.

  • – Vendor Response:

Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://technet.microsoft.com/en-us/security/bulletin/ms11-081

  • – Disclosure Timeline:
    2011-07-20 - Vulnerability reported to vendor
    2011-10-15 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • Sebastian Apelt (www.siberas.de)
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iQEcBAEBAgAGBQJOnFteAAoJEFVtgMGTo1sceCIH/0QsXr3LLNObUragZ1iPOOTC
lDqvEOlba2oN9yTKciOcGrm3z9K9DumCchYMkTAhNHcsbAyc22ffAgyfTwStnQNx
jCiFcigafEwUvP9S7eASJuiHkfv6/bIXg05Jlz7EKBNXpigN7aJTu1B0WWo94HNX
YxAcaUN3M7LZrbXEUgbt72Ms3HkGJYjHHSTJeIBLrLp9k/QmaU1Us8K0bR2Ob6KN
nLz1oHsgLU+e2pVjJ18A9ztp0qpGm8bsEScm6I/p5bUUpO4jApO6ahGgwdrH+nij
QlRr6C9NmxUAOKSncASk+kldlt6FhhwcWx0pxVl1al847jAjGXVpCxu31f0lIZs=
=T77+
-----END PGP SIGNATURE-----