lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 15 Nov 2012 08:22:23 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: Full Disclosure <full-disclosure@...ts.grok.org.uk>, 
	BugTraq <bugtraq@...urityfocus.com>
Cc: zdi-disclosures@...com
Subject: ZDI-12-184 : Microsoft Excel Feature11/Feature12
 Record Trusted Counter Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-184 : Microsoft Excel Feature11/Feature12 Record Trusted Counter
Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-12-184

November 15, 2012

- -- CVE ID:
CVE-2012-2543

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Microsoft

- -- Affected Products:
Microsoft Office Excel

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12612.
For further product information on the TippingPoint IPS, visit:

     http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Excel. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within Excel's parsing of Feature11/Feature12
records. The process trusts a supplied counter value without validating its
size and proceeds to use it within a copy operation to the stack. An
attacker can abuse this to execute arbitrary code under the context of the
user running Excel.

- -- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More details
can be found at:

http://technet.microsoft.com/en-us/security/bulletin/ms12-076


- -- Disclosure Timeline:
2012-07-24 - Vulnerability reported to vendor
2012-11-15 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

     http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
     http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
     http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUKT6gFVtgMGTo1scAQKIEgf/ZGKs7rUvbu90dJA5rkK+/8c6y+/ORgyM
a77S1rb5oN1FT5iK6g/B1hWYSc1c4ePDSmnp9ikoSV6YJs+TUfGN8vLDuCuF6YkG
BvKLQzrGEtGjB3waypehRU9gjRaa52Gmn61DootEwDt+fwwsHAPE48EOo5UwI1mk
Yet8SlBFCmp+RUEUZqMswOfclEjGvULn4rE9nlNOGkhFYfPQBzBq6Juj3msCxs81
+HHmV2rDmL37ElMxdEw99b4qGV4thaZTgHsvRVZGLMUZcmnXOnrVGiZQCkJZMuUu
PFA+toXswVYCrjPaLHkdfVDi4TzrnPgxffwJuvghrn/qT/WhCF8o9Q==
=n1W3
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ