lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 11 Aug 2009 15:23:39 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: FD <full-disclosure@...ts.grok.org.uk>,
	bugtraq <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
Subject: ZDI-09-053: Microsoft Windows WINS Service Heap Overflow
 Vulnerability

ZDI-09-053: Microsoft Windows WINS Service Heap Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-053
August 11, 2009

-- CVE ID:
CVE-2009-1923

-- Affected Vendors:
Microsoft

-- Affected Products:
Microsoft Windows 2003 SP2
Microsoft Windows 2000 SP4

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8387.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Windows. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the WINS.exe process which provides name
resolution services for NetBIOS networks. While parsing a push request
the WINS service copies packet data to a static heap buffer while within
a controlled loop. By providing a specially crafted request an attacker
can overflow this heap buffer leading to arbitrary code execution under
the SYSTEM context.

-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/MS09-039.mspx

-- Disclosure Timeline:
2009-02-24 - Vulnerability reported to vendor
2009-08-11 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Powered by blists - more mailing lists