lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 22 Feb 2012 13:58:30 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-034 : Microsoft Windows Media Player ASX Meta-File Parsing
 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-034 : Microsoft Windows Media Player ASX Meta-File Parsing
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-034
February 22, 2012

- -- CVE ID:
CVE-2012-0150

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Microsoft



- -- Affected Products:

Microsoft Windows Media Player



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12080.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Windows Media Player. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of ASX meta files. When the
code within wmp.dll attempts to process the version string within a meta
file, it copies it to a fixed-length buffer on the stack without
checking that the destination can contain the input data. This can be
abused remotely by attackers to execute arbitrary code under the context
of the user running the media application.

- -- Vendor Response:

Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://technet.microsoft.com/en-us/security/bulletin/MS12-013




- -- Disclosure Timeline:
2011-11-04 - Vulnerability reported to vendor

2012-02-22 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Alexander Gavrun



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPRUjkAAoJEFVtgMGTo1scoUgH/2z48KMfj8f32o0EzyJMZVJx
U1GY2dLfHWVJhg9jmnuJEuqN0cvbTXMBUUYNkbVcSxivS+djqDuoLvVxJlA8TIAx
y9bLMnZcd2kdAxeEOfpNiysPlX02qAsCTlNBkBmWccunuUTEFgfR+R4d9VSMorJD
qNyrpLGGo5sKZzX8TSJ+oGsZC79km1W2o8V/thHFltIVPhf3aPc6jUBv2a76/8Qu
nYdzrNSVSo+EfkNb99EvFIxK1lWl5Gx8wB9RpqRwYoOUdpw5fE0duQ3txFZansrg
5ootLDuHwGoBPAWld6KAcyqOSWgKTBbWpTnfyY6WzbW1BdULDHa9QgC0B+gkOV4=
=g/cH
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ