-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-11-287 : Internet Explorer Select Element Cache Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-287 October 15, 2011 - -- CVE ID: CVE-2011-1996 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: Microsoft - -- Affected Products: Microsoft Internet Explorer - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11759. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the caching implementation of a Select element. When modifying this cache, there are certain methods that do not update the cache correctly. Due to these inconsistencies, one can desynchronize the cache with elements that have been freed. While using these freed elements, the application's perception of type-safety becomes skewed and usage of the object can lead to code execution under the context of the application. - -- Vendor Response: Microsoft has issued an update to correct this vulnerability. More details can be found at: http://technet.microsoft.com/en-us/security/bulletin/ms11-081 - -- Disclosure Timeline: 2011-06-03 - Vulnerability reported to vendor 2011-10-15 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Ivan Fratric * http://ifsec.blogspot.com/ - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (Cygwin) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBAgAGBQJOmaijAAoJEFVtgMGTo1scmJYIAKg9t1azgRW10XR6NCo3RVf2 Njf2Wa2QJBzFvrdwkgXoPIPPq4YepzqA+Z3eBun0oFjo/X2gbxInK1g78HltN6NT Jw0WQawquD7Wley/N753hnYy6yAcPoi6bb6XDoELglZlBKqIf252x8WB1wjbbDAj iqe6qD5ad5HIhu1QnbbO7DTgMipYvPBmAFymBdwHGEfdsB2vXuiPGEiGXR9hTfZF vrM1xJY0PfMdOVM31AWUwsnF2ubxLo+jD7OKNEj8ZE2FWkrRvrO/w24WinspsXoE Uxvoyy9DlfWpVDaWM0wuFWaPTDZhWrgdpV9BeHvEIHjd/YNHc/ZNJNma8OexUno= =+CzJ -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/