Full Disclosure mailing list archives

Re: Windows .ANI LoadAniIcon Stack Overflow


From: "Larry Seltzer" <Larry () larryseltzer com>
Date: Sun, 1 Apr 2007 15:23:22 -0400

It is completely possible to execute shellcode if we can do some DEP
bypass (ie. ret2libc attack, etc..)  

In Vista this should have problems because of ASLR, right?

I'm beginning to think that web-based attacks with this in Vista aren't
really so scary. Even if you can get them to execute what can you really
do in IE protected mode? You need to get the user to run the ANI outside
of IE. Can anyone say what actually happens if you read an e-mail in the
Vista Mail program with an attack ANI embedded?

Larry Seltzer
eWEEK.com Security Center Editor
http://security.eweek.com/
http://blog.eweek.com/blogs/larry%5Fseltzer/
Contributing Editor, PC Magazine
larryseltzer () ziffdavis com 

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: