lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 26 Oct 2011 14:33:30 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-308 : Cisco WebEx Player ATAS32.DLL
 linesProcessed Remote Code Execution Vulnerability

ZDI-11-308 : Cisco WebEx Player ATAS32.DLL linesProcessed Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-308
October 26, 2011

-- CVE ID:
CVE-2011-4004

-- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

-- Affected Vendors:

Cisco



-- Affected Products:

Cisco WebEx



-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Cisco WebEx Player. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists in ATAS32.DLL during the parsing of values
defined within the WRF file format. The vulnerable code trusts the
linesProcessed value from the file, and uses it in some logic to
determine the destination pointer for a memcpy. By supplying an overly
large linesProcessed value, the subtraction would cause an integer
underflow and allows an attacker control of the destination buffer
pointer. This can be further leveraged to execute arbitrary code under
the context of the current user.

-- Vendor Response:

Cisco has issued an update to correct this vulnerability. More details
can be found at:

http://www.cisco.com/go/psirt



-- Disclosure Timeline:
2011-05-12 - Vulnerability reported to vendor
2011-10-26 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:

* Aniway (Aniway.Anyway@...il.com)


* Anonymous



-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi


Download attachment "signature.asc" of type "application/pgp-signature" (487 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ