Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:18593
HistoryDec 07, 2007 - 12:00 a.m.

ZDI-07-070: Skype skype4com URI Handler Remote Heap Corruption Vulnerability

2007-12-0700:00:00
vulners.com
18

ZDI-07-070: Skype skype4com URI Handler Remote Heap Corruption
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-070.html
December 6, 2007

– CVE ID:
CVE-2007-5989

– Affected Vendor:
Skype

– Affected Products:
Skype < 3.6 GOLD

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5752.
For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Skype. User interaction is required to
exploit this vulnerability in that the target must visit a malicious
page.

The specific flaw exists within the 'skype4com' URI handler created by
Skype during installation. When processing short string values through
this handler an exploitable memory corruption may occur which can
result in arbitrary code execution under the context of the current
user.

– Vendor Response:
Skype has corrected this issue as of 11/15/2007. All clients updated or
installed as of that date are patched to this issue.

– Disclosure Timeline:
2007.11.02 - Vulnerability reported to vendor
2007.12.06 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by an anonymous researcher.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.

Related for SECURITYVULNS:DOC:18593