lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 11 Mar 2010 11:57:30 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-027: Skype Protocol Handler datapath
 Argument Injection Remote Code Execution Vulnerability

ZDI-10-027: Skype Protocol Handler datapath Argument Injection Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-027
March 11, 2010

-- Affected Vendors:
Skype

-- Affected Products:
Skype

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8328. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Skype. User interaction is required to
exploit this vulnerability in that the target must visit a malicious
page.

The specific flaw exists with how the OS web-browser passes command line
arguments to Skype through the registered 'skype:' protocol handler.
Insufficient sanity checking to the /datapath argument allows an
attacker to construct a link that will execute Skype with arbitrary
arguments. This can be abused to specify a remote configuration storage
directory which can be leveraged to glean target user credentials.

-- Vendor Response:
Skype has issued an update that corrects this vulnerability. More
details can be found at:

http://share.skype.com/sites/garage/2010/03/10/ReleaseNotes_4.2.0.155.pdf

-- Disclosure Timeline:
2009-07-14 - Initial report to vendor, no response.
2010-01-07 - Follow-up report, again no response.
2010-01-11 - Received support e-mail with update notice from Skype.
2010-01-11 - We responded the same day stating that the new version does not address our reported bugs.
2010-01-12 - Skype requests more details, specifically a screen shot.
2010-01-12 - We responded the same day. No follow-up response from Skype.
2010-01-19 - We followed up with Skype again who has not been heard from since.
2010-03-11 - Uncoordinated release of public advisory due to overlap with http://seclists.org/fulldisclosure/2010/Mar/207 issue is resolved in latest version of Skype.

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ