lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 3 Aug 2012 19:53:49 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
  "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
CC: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-134 : IBM Lotus Quickr QP2 ActiveX _Times Remote Code
 Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-134 : IBM Lotus Quickr QP2 ActiveX _Times Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-134
August  3, 2012

- -- CVE ID:
CVE-2012-2176

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
IBM

- -- Affected Products:
IBM Lotus Quickr

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Lotus Quickr. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the QP2.cab ActiveX control. When passing a
long string argument to the Attachment_Times or Import_Times parameters
during the control's instantiation it is possible to overflow a stack
buffer causing memory corruption. This can be leveraged by an attacker to
execute code under the context of the user running the browser.

- -- Vendor Response:
IBM has issued an update to correct this vulnerability. More details can be
found at:

http://www-01.ibm.com/support/docview.wss?uid=swg21596191


- -- Disclosure Timeline:
2011-11-29 - Vulnerability reported to vendor
2012-08-03 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Gaurav Baruah of eSecForte Technologies Pvt. Ltd

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUBwsSVVtgMGTo1scAQL/egf/QwYro6VmqvYm9h0AX3jOHnbmH4zo5dC1
ld+ILONNZW7IFGo7j/Gsp2IeNEJcbZeNcuPTjhAIbm3ky4kQJsRzXJp6d6B0BHRD
eHgHbSqTpLmvX0F3J0xQMC2jDaPnvHUVJ+ExTQVQMKnOTPwtvn4kWoDwoQypoQRz
5/32ZZkGwzat23/QOY0gj6+maalukgvmb+2pXsMxLJIKRCP2qyvWoJQh7D0IJ+Og
CXHfOam5T1SqavZgCFEBEGZc093MgIc2jZviRApZezUW29ckwpoktCGqzTQi+qbq
jTW43jsp77Fwj2ZeG6xBVYwRa3t2nxR5MPWT6j0H+Co4vVei/a3Nqg==
=IGE9
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ