exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2009-07-14.1

iDEFENSE Security Advisory 2009-07-14.1
Posted Jul 16, 2009
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.14.09 - Remote exploitation of a heap based buffer overflow vulnerability in Microsoft Corp.'s Embedded OpenType Font Engine (T2EMBED.DLL) could allow an attacker to execute arbitrary code with the privileges of the current user. During the processing of a malicious OpenType Font, an integer truncation issue can occur on a specific length value. This can result in a large overwrite of the heap using attacker controlled data. The attacker may gain arbitrary execution control by overwriting specific data structures on the heap, such as an object virtual function table. iDefense has confirmed the existence of this vulnerability in the Embedded OpenType Font Engine for Windows Vista SP1 (T2EMBED.DLL version 6.0.6001.18000) and Windows XP SP3 (T2EMBED.DLL version 5.1.2600.5512). Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
systems | windows
advisories | CVE-2009-0231
SHA-256 | edf76a6e28b64e4665ce974eeeee24d9ed24c6318f6cad7289d6bd9431d1583b

iDEFENSE Security Advisory 2009-07-14.1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

iDefense Security Advisory 07.14.09
http://labs.idefense.com/intelligence/vulnerabilities/
Jul 14, 2009

I. BACKGROUND

Microsoft Embedded OpenType Font Engine (T2EMBED.DLL) allows an
application to load a custom OpenType font. It is often used by
Internet Explorer to load embedded fonts for a webpage, or by
applications such as Microsoft Office to support loading custom
embedded fonts.

http://www.microsoft.com/typography/otspec/otover.htm

II. DESCRIPTION

Remote exploitation of a heap based buffer overflow vulnerability in
Microsoft Corp.'s Embedded OpenType Font Engine (T2EMBED.DLL) could
allow an attacker to execute arbitrary code with the privileges of the
current user.

During the processing of a malicious OpenType Font, an integer
truncation issue can occur on a specific length value. This can result
in a large overwrite of the heap using attacker controlled data. The
attacker may gain arbitrary execution control by overwriting specific
data structures on the heap, such as an object virtual function table.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code in the context of the application processing the malicious font
file. All applications that support Embedded OpenType Fonts using the
T2EMBED library are likely to be vulnerable.

There are several attack vectors available to exploit this
vulnerability. A targeted victim may be lured to a website hosting a
malicious OpenType font, or the targeted victim may visit a trusted
website that been compromised and is hosting a malicious font file.
Upon loading the web page, the victim's web browser is compromised.
Alternatively, an attacker may email a Microsoft Word document
containing a malicious embedded font to the victim. Upon opening the
Word document, the victim's Office Word application is compromised.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in the
Embedded OpenType Font Engine for Windows Vista SP1 (T2EMBED.DLL
version 6.0.6001.18000) and Windows XP SP3 (T2EMBED.DLL version
5.1.2600.5512). Previous versions may also be affected.

Microsoft comfirms/reports the following products are vulnerable:

Microsoft Windows 2000 SP 4

Windows XP SP 2

Windows XP SP 3

Windows XP Professional x64 Edition SP 2

Windows Server 2003 SP 2

Windows Server 2003 x64 Edition SP 2

Windows Server 2003 with SP2 for Itanium-based Systems

Windows Vista, Windows Vista SP 1, and Windows Vista SP 2

Windows Vista x64 Edition, Windows Vista x64 Edition SP 1, and Windows
Vista x64 Edition SP 2

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for
32-bit Systems SP 2

Windows Server 2008 for x64-based Systems and Windows Server 2008 for
x64-based Systems SP 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008
for Itanium-based Systems SP 2

V. WORKAROUND

Internet Explorer provides an option to ignore font styles specified on
web pages. Unfortunately this option does not mitigate all aspects of
the vulnerability.

On Windows XP the following command may be issued as Administrator to
mitigate the vulnerability: echo y| cacls
"%SystemRoot%\system32\t2embed.dll" /E /P everyone:N

On Windows Visa the following commands may be issued as Administrator to
mitigate the vulnerability: takeown.exe /f
"%SystemRoot%\system32\t2embed.dll"

echo y| cacls "%SystemRoot%\system32\t2embed.dll" /E /P everyone:N

These commands will prevent the library from being loading into a
application. When this command has been issued, Microsoft Internet
Explorer and Microsoft Word appear to operate correctly without any
serious side effects.

VI. VENDOR RESPONSE

Microsoft has released a patch which addresses this issue. Directly
downloadable vendor updates for this report are accessible via the
iDefense Intelligence web portal (https://ialert.idefense.com) and the
iDefense Intelligence XML web service. Information about non-directly
downloadable vendor updates can be found by clicking on the URLs shown.

http://www.microsoft.com/technet/security/bulletin/MS09-029.mspx

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2009-0231 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/25/2008 - Initial Contact
08/26/2008 - Initial Vendor Response
09/10/2008 - PoC Requested
09/22/2008 - PoC Sent
12/12/2008 - Vendor Status Update - estimated March or May
02/26/2009 - Vendor set tentative release date of 06/09/2009
03/27/2009 - Vendor confirmed attribution.
04/23/2009 - Requested CVE
07/14/2009 - Coordinated Public Disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2009 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFKXhcnbjs6HoxIfBkRAtJvAKDv4Fu+0SmTCJVgw9iffxJlFq0SRgCghpnb
eNNecIh3CS0WOSjNcR+u+FU=
=ZwVj
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close