TUCoPS :: Browsers :: 1008-30.htm

Microsoft Internet Explorer "OnPropertyChange_Src()" Use-after-free Vulnerability
VUPEN Security Research - Microsoft Internet Explorer "OnPropertyChange_Src()" Use-after-free Vulnerability (CVE-2010-2556)
VUPEN Security Research - Microsoft Internet Explorer "OnPropertyChange_Src()" Use-after-free Vulnerability (CVE-2010-2556)



VUPEN Security Research - Microsoft Internet Explorer 
"OnPropertyChange_Src()" Use-after-free Vulnerability (CVE-2010-2556)

http://www.vupen.com/english/research.php 


I. BACKGROUND
---------------------

"Microsoft Internet Explorer is a web browser developed by Microsoft and 
included
as part of the Microsoft Windows line of operating systems with more than 
60% of
the worldwide usage share of web browsers." (Wikipedia)


II. DESCRIPTION
---------------------

VUPEN Vulnerability Research Team discovered a critical vulnerability
affecting Microsoft Internet Explorer.

The vulnerability is caused by a use-after-free error within the
"OnPropertyChange_Src()" function when handling malformed HTML/JS data,
which could be exploited by remote attackers to execute arbitrary code
by tricking a user into visiting a specially crafted web page.


III. AFFECTED PRODUCTS
---------------------------

Microsoft Internet Explorer 8.x
Microsoft Internet Explorer 7.x
Microsoft Internet Explorer 6.x

On Windows 7, Windows 2008, Windows Vista, Windows 2003 and Windows XP.


IV. Binary Analysis & Exploits/PoCs
---------------------------------------

In-depth binary analysis of the vulnerability and a code execution exploit
are available through the VUPEN Binary Analysis & Exploits Service :

http://www.vupen.com/english/services/ba-index.php 


V. VUPEN Threat Protection Program
-----------------------------------

Governments and Intelligence agencies who are members of the VUPEN Threat
Protection Program (TPP) have been alerted about the vulnerability when it
was discovered by VUPEN, and have received a detailed detection guidance
to proactively protect national and critical infrastructures against
potential attacks exploiting this vulnerability:

http://www.vupen.com/english/services/tpp-index.php 


VI. SOLUTION
----------------

Apply MS10-053 security update.


VII. CREDIT
--------------

This vulnerability was discovered by Nicolas Joly of VUPEN Security


VIII. ABOUT VUPEN Security
---------------------------

VUPEN is a leading IT security research company providing vulnerability
management and security intelligence solutions which enable enterprises
and institutions to eliminate vulnerabilities before they can be exploited,
ensure security policy compliance and meaningfully measure and manage risks.

Governmental and federal agencies, and global enterprises in the financial
services, insurance, manufacturing and technology industries rely on VUPEN
to improve their security, prioritize resources, cut time and costs, and
stay ahead of the latest threats.

* VUPEN Vulnerability Notification Service (VNS) :
http://www.vupen.com/english/services/vns-index.php 

* VUPEN Binary Analysis & Exploits Service (BAE) :
http://www.vupen.com/english/services/ba-index.php 

* VUPEN Threat Protection Program for Govs (TPP) :
http://www.vupen.com/english/services/tpp-index.php 

* VUPEN Web Application Security Scanner (WASS) :
http://www.vupen.com/english/services/wass-index.php 


IX. REFERENCES
----------------------

http://www.vupen.com/english/advisories/2010/2050 
http://www.microsoft.com/technet/security/bulletin/ms10-053.mspx 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2556 


X. DISCLOSURE TIMELINE
-----------------------------

2010-04-13 - Vendor and TPP customers notified
2010-04-13 - Vendor response
2010-08-06 - Status update received
2010-08-10 - Coordinated public Disclosure



TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH