lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 8 Feb 2011 19:11:29 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-11-064: Microsoft Windows WmiTraceMessageVa Local Kernel
 Vulnerability

ZDI-11-064: Microsoft Windows WmiTraceMessageVa Local Kernel Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-064

February 8, 2011

-- CVE ID:
CVE-2011-0045

-- CVSS:
6.8, (AV:L/AC:L/Au:S/C:C/I:C/A:C)

-- Affected Vendors:
Microsoft

-- Affected Products:
Microsoft Windows XP

-- Vulnerability Details:
This vulnerability allows local attackers to execute arbitrary code from
the context of kernelspace on vulnerable installations of Microsoft
Windows. The ability to make a system call is required in order to
exploit this vulnerability.

The specific flaw exists within the kernel's support for Trace Events.
Due to a bad type conversion, the kernel will use a truncated length for
allocating data from userspace. When populating this buffer the kernel
will use a differing length causing a buffer overflow. This will cause
memory corruption and can lead to code execution under the context of
the kernel.

-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/ms11-011.mspx

-- Disclosure Timeline:
2010-09-29 - Vulnerability reported to vendor
2011-02-08 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * std_logic

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists