-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-11-347 : Microsoft Office Word Hidden Border Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-347 December 13, 2011 - -- CVE ID: CVE-2011-1983 - -- CVSS: 9, AV:N/AC:L/Au:N/C:C/I:P/A:P - -- Affected Vendors: Microsoft - -- Affected Products: Microsoft Office Word - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Word 2007/2010. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application handles a border containing a specific property. When parsing this property, the application will incorrectly free it. If the application attempts to render the object, a use-after-free condition can be made to occur. This can lead to code execution under the context of the application. - -- Vendor Response: Microsoft has issued an update to correct this vulnerability. More details can be found at: http://technet.microsoft.com/en-us/security/bulletin/MS11-089 - -- Disclosure Timeline: 2011-04-01 - Vulnerability reported to vendor 2011-12-13 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Nikita Tarakanov (CISS Research Team) and Alexey Sintsov (Digital Security Research Group) - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJO58ZeAAoJEFVtgMGTo1scmOwH/RBOwah5Il6/c3j8fQBtSccm 5pDhjKeQ1noYuNAvEixZUNYEp5Mr7/ndYv9kKpx81b8aXMx7CAHm+EsZLfvitvND FxrI8Ns9aisS3BvJn/GPTwjb/oLUIYAIr5ZdMjgXO93WSCh/BXaauHY160Be7DrI MeqQ/StXgdNJvi4Xr+xgKr3VDd5L6MEt4VJCQDy0ssxEpfdFI8IEEGwxbwPMqAA1 YUdfxYRCMjv3yNjXwSOUjJAPpAxAvi9YrQ5bc037Mzj2APEDetfn55WOsiCI/n6g B6pA7dnV1V5IDnS3puMmWOJJwZTb7vj3SdciqsM9xuGM/lm1T0ZHwgOGp/GvpT8= =Sg3G -----END PGP SIGNATURE-----