lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 3 Aug 2012 19:49:07 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
  "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
CC: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-131 : Microsoft .NET Framework Undersized Glyph Buffer
 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-131 : Microsoft .NET Framework Undersized Glyph Buffer Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-131
August  3, 2012

- -- CVE ID:
CVE-2012-0162

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Microsoft

- -- Affected Products:
Microsoft .NET

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the .NET Framework. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within Microsoft .NET handling of XAML Browser
Applications (XBAP) graphics components. It is possible to cause an
undersized allocation for a buffer which is populated with user-supplied
glyph data, resulting in memory corruption which can be leveraged to
remotely execute code.

- -- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More details
can be found at:

http://technet.microsoft.com/en-us/security/bulletin/ms12-034


- -- Disclosure Timeline:
2011-12-07 - Vulnerability reported to vendor
2012-08-03 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Vitaliy Toropov


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUBwrLlVtgMGTo1scAQL3jAf/U9T6mxWrH5pqT77gThXFsNAKdT0hqVV7
bqMapoc0minh05LMm9wm7m5kkZIO57U6RlnRdm81cvI3j4OUHbWPX34SFAxu2xgS
fGHgwoZsGyTruR32VDqp1ZuJsN3qKc7ydk7KXt0E/HX57hBK6TCN25Cyiivj7Pmy
uux8k0+TZ/L3/ZryhRLololNOMKZ6hXwNXjFCzNhfWQLUT6JWrIlYUycxxge5ICQ
f4ZEy2qMypRf9yj6FyqTS0WiIEg5FtTl6jk2agswHO3FN+8lM1R8pSHLNve/FAOr
UNPruwZ9bRlIe28mEH60dXciRPVxYTcj9suY1ejfGRq2JvxkrWA5Uw==
=VUCP
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists