lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 14 Mar 2006 12:38:00 -0800
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-06-004: Microsoft Excel File Format Parsing
	Vulnerability


ZDI-06-004: Microsoft Excel File Format Parsing Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-004.html
March 14, 2006

-- CVE ID:
CVE-2006-0028

-- Affected Vendor:
Microsoft

-- Affected Products:
Office 2000
Office XP
Office 2003

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since February 21, 2006 by Digital Vaccine protection
filter ID 4156. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Microsoft Office. Exploitation requires that 
the attacker coerce the target into opening a malicious .XLS file.

The specific flaw exists within the parsing of the BIFF file format used 
by Microsoft Excel. During the processing of malformed BOOLERR records, 
user-supplied data may be insecurely referenced thereby leading to the 
eventual execution of arbitrary code.

-- Vendor Response:
Microsoft has addressed this issue in Microsoft security bulletin MS06-012 
titled "Vulnerabilities in Microsoft Office Could Allow Remote Code 
Execution":

http://www.microsoft.com/technet/security/bulletin/ms06-012.mspx

-- Disclosure Timeline:
2006.01.24 - Vulnerability reported to vendor
2006.02.21 - Digital Vaccine released to TippingPoint customers
2006.03.13 - Vulnerability information provided to ZDI security partners
2006.03.14 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Arnaud Dovi aka 'class101', 
http://heapoverflow.com.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ