lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 9 Feb 2010 14:10:30 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: TPTI-10-02: Microsoft Office PowerPoint Viewer
 TextCharsAtom Record Code Execution Vulnerability

TPTI-10-02: Microsoft Office PowerPoint Viewer TextCharsAtom Record Code Execution Vulnerability
http://dvlabs.tippingpoint.com/advisory/TPTI-10-02
February 9, 2010

-- CVE ID:
CVE-2010-0034

-- Affected Vendors:
Microsoft

-- Affected Products:
Microsoft Office PowerPoint Viewer

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9439. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Office PowerPoint Viewer. User
interaction is required to exploit this vulnerability in that the target
must open a malicious PowerPoint PPT file.

The specific flaw exists in the handling of TextCharsAtom (0x0fa0)
records contained in a PPT file. Due to the lack of bounds checking on
the size argument an unchecked memcpy copies user-supplied data from the
file to the stack, overflowing key exception structures. Exploitation of
this vulnerability can lead to remote compromise of the affected system
under the credentials of the currently logged in user.

-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/Bulletin/MS10-004.mspx

-- Disclosure Timeline:
2009-10-29 - Vulnerability reported to vendor
2010-02-09 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Cody Pierce, TippingPoint DVLabs
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ