lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 12 Aug 2008 16:42:11 -0500
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Cc: zdi-disclosures@...m.com
Subject: ZDI-08-048: Microsoft Excel COUNTRY Record Memory Corruption Vulnerability

ZDI-08-048: Microsoft Excel COUNTRY Record Memory Corruption Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-048
August 12, 2008

-- CVE ID:
CVE-2008-3006

-- Affected Vendors:
Microsoft

-- Affected Products:
Microsoft Office Excel

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6296. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Office Excel. Exploitation
requires that the attacker coerce the target into opening a malicious
.XLS file.

The specific flaw exists within the parsing of the BIFF file format used
by Microsoft Excel. During the processing of a malformed Country (0x8c)
record, user-supplied data may be used in a memory copy operation
resulting in memory corruption.  If successfully exploited remote
control of the affected system can be obtained under the credentials of
the currently logged in user.

-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/MS08-043.mspx

-- Disclosure Timeline:
2008-04-16 - Vulnerability reported to vendor
2008-08-12 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@...m.com. 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ