-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-198 : Microsoft Internet Explorer CMarkup outerText Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-198 December 21, 2012 - -- CVE ID: CVE-2012-2557 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: Microsoft - -- Affected Products: Microsoft Internet Explorer 8 - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12583. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Internet Explorer handles CMarkup objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process. - -- Vendor Response: Microsoft has issued an update to correct this vulnerability. More details can be found at: http://technet.microsoft.com/en-us/security/advisory/2757760 - -- Disclosure Timeline: 2012-07-24 - Vulnerability reported to vendor 2012-12-21 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Anonymous - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsBVAwUBUNRZxVVtgMGTo1scAQIgDQf+IPWSxIQC3lbJYccpZMt8bAWuzl/O+wPa ZqfrwLhJCPDiDbaD9S6V/z/vVAG5lPpjc097EY48C1vcE7/uKOA2v78tA/cW2rNm 5XrR9JxrC2SLf1MSGL8hlbxjKDSTICYvfnEpMlpbSg7q8pafCv+42tDUkBdoO3eW cLu9tn41U3aiWavcL7LvA+NXc85UdzOPbVCPIOJuuDiFASHrR/V+TKqSSFpAZ2Ab RBvE4p1TPyVUEuWgdLJeRC6soJObw5MWgQUY0rhmAh+hk++KS+lcAdZS+fgZDSZz l/u8L7NxYbo8D5ovgrc09HviITKaDvXVbJQPsBu2mCVcqiQKHgCYbg== =7Ii2 -----END PGP SIGNATURE-----