Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28350
HistoryAug 13, 2012 - 12:00 a.m.

ZDI-12-129: Microsoft Windows TrueType Font Parsing Remote Code Execution Vulnerability (Remote Kernel)

2012-08-1300:00:00
vulners.com
7

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-129 : Microsoft Windows TrueType Font Parsing Remote Code Execution
Vulnerability (Remote Kernel)
http://www.zerodayinitiative.com/advisories/ZDI-12-129
August 3, 2012

  • – CVE ID:
    CVE-2012-0159

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:
    Microsoft

  • – Affected Products:
    Microsoft Windows XP SP3
    Microsoft Windows Vista
    Microsoft Windows 7

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code from
    the contact of kernelspace on vulnerable installations of Microsoft
    Windows. User interaction is required to exploit this vulnerability in that
    the target must visit a malicious page or open a malicious file.

The specific flaw exists within the kernel's support for TrueType font
parsing of compound glyphs. A sign extension error exists in win32k.sys
when processing compound glyphs having a total number of contours above
0x7FFF. This can be exploited to corrupt kernel heap memory placed below
the space allocated for the "flags" buffer and potentially execute
arbitrary code in kernel space.

  • – Vendor Response:
    Microsoft has issued an update to correct this vulnerability. More details
    can be found at:

http://technet.microsoft.com/en-us/security/bulletin/ms12-039

  • – Disclosure Timeline:
    2011-11-04 - Vulnerability reported to vendor
    2012-08-03 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • Alin Rad Pop (binaryproof)
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUBwqM1VtgMGTo1scAQKiCgf/d6FeYgGgRzwbN+PfzCyA7jU2TMEZzomm
sCTQAOD+hpQGzwGk/gsZtbvh0NqzFtfoQ968pyrNHpA+x8B0ORry2C9v351Spz5E
hnqxeOUd7IFnrjxcGLBMDBwFGVWeyTJTpT9oEW+sXNnDNy/Dcjok7LWlI+M4cvKa
fB9XE7yT+qST/HLjYezvc8iazrJOxqeh4YYflrST7cCmAzqojcXSpZXYZxqgliuU
OChxDT2QpWOyyY6y6dQKE/nVtC5kHT61sNjCVURtTSzPuZgjv6fbOqCrUW8OsOwC
EzYTDrMpeWMP5FwzfnICPTK9nWp/hsHuV/BunebzjExdwrFu00u2jg==
=bMzV
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28350