exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-026

Zero Day Initiative Advisory 12-026
Posted Feb 8, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-026 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM SPSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Render() method exposed by the ExportHTML.dll ActiveX control. This method causes a file to be written to an arbitrary path specified by the second argument (Output). The contents of the file can be controlled by manipulating the object members 'CssLocation', 'LayoutStyle' and 'EmbedCss'. The CssLocation member can be directed to a UNC path containing a file to be included in the file generated by the call to Render(). These behaviors can be exploited by an attacker to execute arbitrary code on the target system.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2012-0190
SHA-256 | 5faff96d7b772db4987ba0423e5a6873f87e25fb7f156aa3410fe6e26a0817ce

Zero Day Initiative Advisory 12-026

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-026 : IBM SPSS ExportHTML.dll ActiveX Control Render Method
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-026
February 8, 2012

- -- CVE ID:
CVE-2012-0190

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

IBM



- -- Affected Products:

IBM SPSS



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12040.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM SPSS. User interaction is required to
exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the Render() method exposed by the
ExportHTML.dll ActiveX control. This method causes a file to be written
to an arbitrary path specified by the second argument (Output). The
contents of the file can be controlled by manipulating the object
members 'CssLocation', 'LayoutStyle' and 'EmbedCss'. The CssLocation
member can be directed to a UNC path containing a file to be included in
the file generated by the call to Render(). These behaviors can be
exploited by an attacker to execute arbitrary code on the target system.

- -- Vendor Response:

IBM has issued an update to correct this vulnerability. More details can
be found at:

https://redmine/issues/11917




- -- Disclosure Timeline:
2011-07-20 - Vulnerability reported to vendor

2012-02-08 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Andrea Micalizzi aka rgod



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPMrMMAAoJEFVtgMGTo1scGCEH/Aiu/JBWuJ2Nf4M4IZ/9p4Wf
rWvy0g5Zkq5XkESZ6AmwrJTp58W/RuzfOyqvoyRFhfUtmQwmWPMZQ7cXofaxXWG3
RW5i4c4KkR890oaMN27bbKyZHYkpAXkju89Qbppqc5QQvmzcDiXYB8580yRPnZFD
45lYo5jjeMsp9inttbC0H4cWom1zaiUHh2EYsYuCF0FheepsSyBYTbuvh/h2184i
t0enWilb8e5z1l9WlntarosHFfjvQCpbb0cmOAYuyqYRX3frud1LIvWyHYHI62mk
Wjm/uldWk60MludhMHtWubM4SAnitoVF16qWYLUQ2tWf9sLRh0OsCuhCzOk6uzA=
=uKmi
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close