lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 16 Dec 2011 17:57:42 +0100
From: "VUPEN Security Research" <advisories@...en.com>
To: <bugtraq@...urityfocus.com>
Subject: VUPEN Security Research - Microsoft Windows Media Player DVR-MS Buffer Overflow Vulnerability (MS11-092)

VUPEN Security Research - Microsoft Windows Media Player DVR-MS Buffer 
Overflow Vulnerability (MS11-092)

Website : http://www.vupen.com/english/research.php

Twitter : http://twitter.com/vupen


I. BACKGROUND
---------------------

Microsoft Windows Media Player (WMP) is a media player and media library
application that is used for playing audio, video and viewing images on
personal computers running the Microsoft Windows operating system.


II. DESCRIPTION
---------------------

VUPEN Vulnerability Research Team discovered a vulnerability in Microsoft
Windows Media Player.

The vulnerability is caused by a buffer overflow error in the XDSCodec &
Encypter/Decrypter Tagger Filters "ENCDEC.DLL" within Windows Media Player
when processing certain fields within a DVR-MS (Digital Video Recording)
file, which could be exploited by remote attackers to compromise a 
vulnerable
system via a specially crafted web page or a malicious ".dvr-ms" media file.


III. AFFECTED PRODUCTS
---------------------------

Microsoft Windows XP Media Center Edition 2005 Service Pack 3
Microsoft Windows XP Service Pack 3
Microsoft Windows XP Professional x64 Edition Service Pack 2
Microsoft Windows Vista Service Pack 2
Microsoft Windows Vista x64 Edition Service Pack 2
Microsoft Windows 7 (32-bit)
Microsoft Windows 7 (32-bit) Service Pack 1
Microsoft Windows 7 (x64)
Microsoft Windows 7 (x64) Service Pack 1


IV. Binary Analysis & Exploits/PoCs
---------------------------------------

In-depth binary analysis of the vulnerability and a proof-of-concept code
are available through the VUPEN Binary Analysis & Exploits portal :

http://www.vupen.com/english/services/ba-index.php


VUPEN Binary Analysis & Exploits Service provides private exploits and
in-depth technical analysis of the most significant public vulnerabilities
based on disassembly, reverse engineering, protocol analysis, and code 
audit.

The service allows governments and major corporations to evaluate risks, and
protect infrastructures and assets against new threats. The service also
allows security vendors (IPS, IDS, AntiVirus) to supplement their internal
research efforts and quickly develop both vulnerability-based and
exploit-based signatures to proactively protect their customers from attacks
and emerging threats.


V. VUPEN Threat Protection Program
-----------------------------------

Governments and major corporations which are members of the VUPEN Threat
Protection Program (TPP) have been proactively alerted about the 
vulnerability
when it was discovered by VUPEN in advance of its public disclosure, and
have received a detailed attack detection guidance to protect national and
critical infrastructures against potential 0-day attacks exploiting this
vulnerability:

http://www.vupen.com/english/services/tpp-index.php


VI. SOLUTION
----------------

Apply the MS11-092 security update.


VII. CREDIT
--------------

This vulnerability was discovered by Sebastien Renaud of VUPEN Security


VIII. ABOUT VUPEN Security
---------------------------

VUPEN is the world leader in vulnerability research for defensive and
offensive cyber security. VUPEN solutions enable corporations and 
governments
to measure and manage risks, eliminate vulnerabilities before they can be
exploited, and protect critical infrastructures and assets against known and
unknown vulnerabilities.

VUPEN has been recognized as "Company of the Year 2011 in the Vulnerability
Research Market" by Frost & Sullivan.

VUPEN solutions include:

* VUPEN Binary Analysis & Exploits Service (BAE) :
http://www.vupen.com/english/services/ba-index.php

* VUPEN Threat Protection Program (TPP) :
http://www.vupen.com/english/services/tpp-index.php


IX. REFERENCES
----------------------

http://technet.microsoft.com/en-us/security/bulletin/ms11-092
http://www.vupen.com/english/research.php


X. DISCLOSURE TIMELINE
-----------------------------

2011-05-03 - Vulnerability Discovered by VUPEN and shared with TPP customers
2011-12-16 - Public disclosure


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ