what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft .NET Framework Privilege Escalation

Microsoft .NET Framework Privilege Escalation
Posted Jan 10, 2013
Authored by James Forshaw, Context Information Security Ltd | Site contextis.co.uk

The Microsoft .NET Framework contains an error in the Intermediate Language (IL) verifier which could allow hosted partial trust code to elevate privileges to escape a sandboxed environment resulting in arbitrary code execution with the permissions of the user. Affected are Microsoft .Net Frameworks versions 1.1 through 4.5.

tags | advisory, arbitrary, code execution
advisories | CVE-2013-0004
SHA-256 | 079e079043b920220d28f1a88dcf3dd9d69b471f51c59bc6253d0bd339e455ac

Microsoft .NET Framework Privilege Escalation

Change Mirror Download
===============================ADVISORY===============================
Systems Affected: .NET 1.1 through .NET 4.5
Severity: Important
Category: Elevation of Privilege
Author: Context Information Security
Reported to vendor: 23th April 2012
Advisory Issued: 9th January 2013
Reference: CVE-2013-0004
===============================ADVISORY===============================

Description
-----------
The Microsoft .NET framework is containeds an error in the Intermediate Language (IL) verifier which could allow hosted partial trust code to elevate privileges to escape a sandboxed environment resulting in arbitrary code execution with the permissions of the user.

Analysis
--------
The .NET framework contains a verifier for IL code which is enabled in partial trust scenarios. This is used to ensure that the code that is to be JIT’ed is logically consistent and does not permit any mechanism of circumventing type safety.
The vulnerability addressed in the security bulletin is due to a bug in that verification process which allows malicious code to call an object’s constructor more than once which would allow an otherwise immutable object’s state to be changed leading to common time-of-check/time-of-use issues.

Technologies Affected
---------------------
Microsoft .Net Frameworks 1.1 through 4.5
Vendor Response
---------------
Microsoft advises users to patch the .NeETt Framework to the latest version. See the following Microsoft security bulletin for more details:
http://technet.microsoft.com/en-us/security/bulletin/ms13-004
There are a number of mitigations which reduce the severity of the issues which are also detailed in Microsoft’s bulletin.

Disclosure Timeline
-------------------
23rd April 2012 – Vendor Notification
8th January 2013 – Vendor Patch Released

Credits
--------
James Forshaw of Context Information Security

About Context Information Security
----------------------------------
Context Information Security is an independent security consultancy specialising in both technical security and information assurance services.
The company was founded in 1998. Its client base has grown steadily over the years, thanks in large part to personal recommendations from existing clients who value us as business partners. We believe our success is based on the value our clients place on our product-agnostic, holistic approach; the way we work closely with them to develop a tailored service; and to the independence, integrity and technical skills of our consultants.

The company’s client base now includes some of the most prestigious blue chip companies in the world, as well as government organisations.
The best security experts need to bring a broad portfolio of skills to the job, so Context has always sought to recruit staff with extensive business experience as well as technical expertise. Our aim is to provide effective and practical solutions, advice and support: when we report back to clients we always communicate our findings and recommendations in plain terms at a business level as well as in the form of an in-depth technical report.

Web: www.contextis.com
Email: disclosure@contextis.co.uk

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close