lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 22 Aug 2012 16:23:18 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-158 : Microsoft Internet Explorer MSADO
 CacheSize Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-158 : Microsoft Internet Explorer MSADO CacheSize Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-158
August 22, 2012

- -- CVE ID:
CVE-2012-1891

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Microsoft

- -- Affected Products:
Microsoft Internet Explorer 9

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10761.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Internet Explorer. User interaction
is required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the MSADO component. When handling the a
user specified CacheSize property the process uses this value to calculate
the 'real' cache size. This value is used without proper validation. A
remote attacker can exploit this vulnerability to execute arbitrary code
under the context of the browser. This bug is a failed fix for
CVE-2011-0027 / http://www.zerodayinitiative.com/advisories/ZDI-11-002/


- -- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More details
can be found at:
http://technet.microsoft.com/en-us/security/bulletin/ms12-045

- -- Disclosure Timeline:
2012-02-13 - Vulnerability reported to vendor
2012-08-22 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUHcVVtgMGTo1scAQILrgf/aH/JINoyJwdDIbMV5vsllkW6NktM1NPS
ax9+zRYjY2UCS9JT+Q6iW7f0AQNFkuCLojff385mtrMvYrZiFbHbiUoFUiA2yUOF
KWWe9nsVN9m8kbM4YUQ3l4e5HmEoyhPzt7z3wHSxE5bXiTR1Bnw07UguLA/M/xuY
hJGJ1gngFztkUepQ6szAk3VDUlLGMx8gWBgIHbFfqQNMOb3pZWKtOl20Ov/eO567
PT1KNfAdMJtgEa7ypBpuF6PBbcHJDlLMfIfTlRAW5zn7KBaU/DvdjZdKD4+A6IvV
K8SMLB8j/AzsQ7ZVjO2CnwYe9uuqn4/NV5TUugCm4BNUIGLQJD6qBA==
=uvhX
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ