-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-044 : Microsoft Remote Desktop Protocol Channel Abort Condition Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-044 March 15, 2012 - -- CVE ID: CVE-2012-0002 - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendors: Microsoft - -- Affected Products: Microsoft Remote Desktop - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12138. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft's Remote Desktop Protocol. Authentication is not required to exploit this vulnerability. The specific flaw exists during handling of an error while loading elements into an array. This condition can cause the driver to abort a connection and part of the logic of the abort is to free an object associated with it. This will actually occur twice when each of channels are disconnected. The second time this object is freed, the driver will fetch a virtual pointer from the freed object and call it. This can lead to code execution under the context of the driver. - -- Vendor Response: Microsoft has issued an update to correct this vulnerability. More details can be found at: http://technet.microsoft.com/en-us/security/bulletin/ms12-020 - -- Disclosure Timeline: 2011-08-24 - Vulnerability reported to vendor 2012-03-15 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Luigi Auriemma - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJPYi03AAoJEFVtgMGTo1scviYH/2buKJZgDG/RbREN9M0OvWdH lhWVPf5x9f5qCuiUVMFP6dGQYGm1yMlKqlwoh0qlvp4iTLY5gttUPjbT34ZiWPVM Q/njCNnZyws901I/KMa5rIDVg3G9wwGToxdz3Gte+yxZaLPnafqQbfURVMHxilGy JdnKvylXB8Sd64tm+h52qRS3MX/4vgHxfYD33K7RJhY/xjSSdn4DAQUvLRJE1gOP JmFMrJXDTHuLQnSmShQgO5B3yoXBcXRD3W3bXbS5ll7OdaLk9J5KJPaWTol285fG MsZ4DDoveyw/IYFeSFiIUjl1M/z7413SgKt66zMpT3viuwDItlimq0Xe4CW+u+0= =fvVg -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/