what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-198

Zero Day Initiative Advisory 12-198
Posted Dec 22, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-198 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Internet Explorer handles CMarkup objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process.

tags | advisory, remote, arbitrary
advisories | CVE-2012-2557
SHA-256 | 33a9236b2bbf00faa400719f894ebd849a2e58e54865fdb6c31d0a6035ea1166

Zero Day Initiative Advisory 12-198

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-198 : Microsoft Internet Explorer CMarkup outerText Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-198
December 21, 2012

- -- CVE ID:
CVE-2012-2557

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Microsoft

- -- Affected Products:
Microsoft Internet Explorer 8


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12583.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. User interaction
is required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the way Internet Explorer handles CMarkup
objects. By manipulating a document's elements an attacker can force a
dangling pointer to be reused after it has been freed. An attacker can
leverage this vulnerability to execute code under the context of the
current process.

- -- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More details
can be found at:
http://technet.microsoft.com/en-us/security/advisory/2757760


- -- Disclosure Timeline:
2012-07-24 - Vulnerability reported to vendor
2012-12-21 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:
* Anonymous


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUNRZxVVtgMGTo1scAQIgDQf+IPWSxIQC3lbJYccpZMt8bAWuzl/O+wPa
ZqfrwLhJCPDiDbaD9S6V/z/vVAG5lPpjc097EY48C1vcE7/uKOA2v78tA/cW2rNm
5XrR9JxrC2SLf1MSGL8hlbxjKDSTICYvfnEpMlpbSg7q8pafCv+42tDUkBdoO3eW
cLu9tn41U3aiWavcL7LvA+NXc85UdzOPbVCPIOJuuDiFASHrR/V+TKqSSFpAZ2Ab
RBvE4p1TPyVUEuWgdLJeRC6soJObw5MWgQUY0rhmAh+hk++KS+lcAdZS+fgZDSZz
l/u8L7NxYbo8D5ovgrc09HviITKaDvXVbJQPsBu2mCVcqiQKHgCYbg==
=7Ii2
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close