what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-200

Zero Day Initiative Advisory 12-200
Posted Dec 22, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-200 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Internet Explorer handles CTreeNode objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. The issue lies in a possible type confusion between a CTreeNode object and an ISpanQualifier instance during the layout of a document being performed. An attacker can leverage this vulnerability to execute code under the context of the current process.

tags | advisory, remote, arbitrary
advisories | CVE-2012-2548
SHA-256 | 9313809bc33fb1b4fb3a38bec12fbad0b558ced2ba29bf9080130b1e6f4c1a69

Zero Day Initiative Advisory 12-200

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-200 : Microsoft Internet Explorer 9 CTreeNode Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-200
December 21, 2012

- -- CVE ID:
CVE-2012-2548

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Microsoft

- -- Affected Products:
Microsoft Internet Explorer 9


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12584.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. User interaction
is required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the way Internet Explorer handles CTreeNode
objects. By manipulating a document's elements an attacker can force a
dangling pointer to be reused after it has been freed. The issue lies in a
possible type confusion between a CTreeNode object and an ISpanQualifier
instance during the layout of a document being performed. An attacker can
leverage this vulnerability to execute code under the context of the
current process.

- -- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More details
can be found at:
http://technet.microsoft.com/en-us/security/advisory/2757760


- -- Disclosure Timeline:
2012-07-24 - Vulnerability reported to vendor
2012-12-21 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Stephen Fewer of Harmony Security (www.harmonysecurity.com)

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUNRal1VtgMGTo1scAQIdiAf+N0Ri4mHa6zefY/tisSShB3G5ZWJ076cC
hBUmPKnLfsbOtDfvk7rBn7Z8sM3aDeF3nTxFPd2bJcwMsG1udvjBhZ7nxEb6nKpi
7iqzb0rqw0oKagzYSScM9JPd6SRTgcf8koS0MQZ3j4QoPAsoy/u9KfadXoa2agY/
f8CQ9KMtimUU4cJJM/VUNWmmgBY9Lv8Ju1DzrTpUwp7zXSsHDFcU11p9ImAunSTL
Of1Be64loCpkj71OtkOVjkIyoa1EqCM2buol5tzx4VrkfSMnn/s8iregl8p2QRAY
KYPf07uIrBrf83LbzKuUcQ1ar+4dHYBhamOQXl1DVjs7WF1wl+JYmQ==
=imrZ
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

June 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    18 Files
  • 2
    Jun 2nd
    13 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close