lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 11 Jul 2006 12:21:56 -0700
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-06-022: Microsoft Office Excel File
 Rebuilding Code Execution Vulnerability


ZDI-06-022: Microsoft Office Excel File Rebuilding Code Execution 
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-022.html
July 11, 2006

-- CVE ID:
CVE-2006-2388

-- Affected Vendor:
Microsoft

-- Affected Products:
Office Excel 2003
Office Excel Viewer 2003
Office Excel 2002
Office Excel 2000
Office Excel 2004 for Mac
Office Excel version X for Mac

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since July 11, 2006 by Digital Vaccine protection
filter ID 4330. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Office. Exploitation requires
that the attacker coerce the target into opening a malicious .XLS
file.

The specific flaw exists within the rebuilding of malformed cell
comments. When Excel encounters a malformed record it attempts to
rebuild the broken meta-data. A flaw in this rebuilding process allows
the user to specify critical data offsets eventually leading to code
execution with the credentials of the current user.

-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/MS06-037.mspx

-- Disclosure Timeline:
2006.06.15 - Vulnerability reported to vendor
2006.07.11 - Digital Vaccine released to TippingPoint customers
2006.07.11 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Arnaud Dovi 'class101' 
http://heapoverflow.com.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ