Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22312
HistoryAug 12, 2009 - 12:00 a.m.

ZDI-09-057: Microsoft Remote Desktop Client Arbitrary Code Execution Vulnerability

2009-08-1200:00:00
vulners.com
17

ZDI-09-057: Microsoft Remote Desktop Client Arbitrary Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-057
August 11, 2009

– CVE ID:
CVE-2009-1133

– Affected Vendors:
Microsoft

– Affected Products:
Microsoft Remote Desktop

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8379.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of Microsoft's Remote Desktop Client.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within mstscax.dll when parsing packets from an
RDP server. A design flaw in the client allows a malicious RDP server to
write to arbitrary memory inside the connecting processes memory space.
By hosting a malicious RDP server, an attacker can execute arbitrary
code on any client that attempts to connect to it. Privileges gained
depend on which user is running the client.

– Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/MS09-044.mspx

– Disclosure Timeline:
2008-04-07 - Vulnerability reported to vendor
2009-08-11 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* wushi of team509 and the SureRun Security Team

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/