lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 17 Aug 2012 15:43:20 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
  "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
CC: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-143 : Microsoft Visio DWGDP MTEXT Remote Code Execution
 Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-143 : Microsoft Visio DWGDP MTEXT Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-143
August 17, 2012

- -- CVE ID:
CVE-2012-1888

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Microsoft

- -- Affected Products:
Microsoft Office

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Visio. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within DWGDP.DLL, which is responsible for parsing
DXF files. When processing MTEXT strings in the ENTITIES section of the DXF
file, certain characters are sought after to end the string copy function.
If these characters are not found, the copy function will continue to copy
data outside of the stack buffer, causing memory corruption. An attacker
can utilize this vulnerability to execute code under the context of the
program.

- -- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More details
can be found at:
http://technet.microsoft.com/en-us/security/bulletin/ms12-059


- -- Disclosure Timeline:
2012-03-14 - Vulnerability reported to vendor
2012-08-17 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Alexander Gavrun

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUC5mk1VtgMGTo1scAQKSBgf/YRs5XnJLZ/7YSWogWA7GyqVVVHgLHL98
bQnTS7y1KgQcWegcrT5zJwOBPd7oNypDE9Q+LAEzYKOD8ez3x5LDfq7qhwEw8hQu
ECrUEnzeZeeXHl1/BiDTAJBmkZGIAuFBPKS1sawfVo1hV/IdGCEAtxwYlzEzRIj7
j6+u1pecg4IqwkJywbYM8DgyLV8LWy47twGmrdg6U36oUfv51Iye6qv2slL3iY+0
E2sUz50h1XtNgB1yb/xHbwIzjji515eUQxqXxmeJ5BE1H5yhqTPuYRjooXnn/4Tu
IJoXZee8LxXlc+l1j4JCOv4eSpR090MADC4oBpXOCpR3hxzUCbWIHQ==
=FJYp
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ