Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22623
HistoryOct 14, 2009 - 12:00 a.m.

ZDI-09-072: Microsoft Windows GDI+ TIFF Parsing Code Execution Vulnerability

2009-10-1400:00:00
vulners.com
10

ZDI-09-072: Microsoft Windows GDI+ TIFF Parsing Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-072
October 13, 2009

– CVE ID:
CVE-2009-2503

– Affected Vendors:
Microsoft

– Affected Products:
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8661.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Windows. User interaction is
required in that a user must open a malicious image file or browse to a
malicious website.

The specific flaws exist in the GDI+ subsystem when parsing maliciously
crafted TIFF files. By supplying a malformed graphic control extension
an attacker can trigger an exploitable memory corruption condition.
Successful exploitation can result in arbitrary code execution under the
credentials of the currently logged in user.

– Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/ms09-062.mspx

– Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2009-10-13 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Ivan Fratric

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/