Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25655
HistoryFeb 11, 2011 - 12:00 a.m.

ZDI-11-063: Microsoft Visio 2007 LZW Stream Decompression Exception Vulnerability

2011-02-1100:00:00
vulners.com
12

ZDI-11-063: Microsoft Visio 2007 LZW Stream Decompression Exception Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-063

February 8, 2011

– CVE ID:
CVE-2011-0092

– Affected Vendors:
Microsoft

– Affected Products:
Microsoft Other

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Visio. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the way Visio handles parsing the
VisioDocument stream. Upon handling a malformed stream, the application
will raise an exception. While handling this exception, the application
will access the vtable of an object that hasn't been completely
initialized yet. Successful exploitation could lead to code execution
under the context of the application.

– Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/ms11-008.mspx

– Disclosure Timeline:
2010-06-01 - Vulnerability reported to vendor
2011-02-08 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Procyun

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi