TUCoPS :: Windows :: n-029.txt

Microsoft Unchecked Buffer in Windows Shell Vulnerability (CIAC N-029)

             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

           Microsoft Unchecked Buffer in Windows Shell Vulnerability
                     [Microsoft Security Bulletin MS02-072]

December 19, 2002 19:00 GMT                                       Number N-029
______________________________________________________________________________
PROBLEM:       The Windows Shell (Windows Desktop) is responsible for
               providing the basic framework of the Windows user interface
               experience. An unchecked buffer exists in one of the functions
               used by the Windows Shell to extract custom attribute
               information from audio files.
PLATFORM:      Windows XP Home Edition
               Windows XP Professional 
               Windows XP Tablet PC Edition 
               Windows XP Media Center Edition
DAMAGE:        Code of a remote attacker's choice could be executed including
               creating, modifying or deleting data, reconfiguring the system,
               or reformatting the hard drive.
SOLUTION:      Apply appropriate Microsoft patch.
______________________________________________________________________________
VULNERABILITY  The risk is HIGH. An attacker could potentially exploit this
ASSESSMENT:    vulnerability by creating an .MP3 or .WMA file that contained a
               corrupt custom attribute and then host it on a website, on a
               network share, or send it via an HTML email. If a user were to
               simply hover their mouse pointer over the icon for the file
               (either on a web page or on the local disk), or open the
               shared folder where the file was stored, the vulnerable code
               could be invoked. An HTML email could cause the vulnerable code
               to be invoked when a user opened or previewed the email.
______________________________________________________________________________
LINKS:
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/n-029.shtml
 ORIGINAL BULLETIN:
                     http://www.microsoft.com/technet/treeview/default.asp?
                         url=/technet/security/bulletin/MS02-072.asp
 PATCHES:            Windows XP - (32 bit edition)
                     http://microsoft.com/downloads/details.aspx?FamilyId=
                         A0BE7AF2-2653-4767-A85D-24BF68D28D20&displaylang=en
                     Windows XP - (64 bit edition)
                     http://microsoft.com/downloads/details.aspx?FamilyId=
                         FBA972FB-FF2A-41D0-8745-D31EEFB90437&displaylang=en
______________________________________________________________________________
[***** Start Microsoft Security Bulletin MS02-072 *****]

Microsoft Security Bulletin MS02-072  

Unchecked Buffer in Windows Shell Could Enable System Compromise (329390)
Originally posted: December 18, 2002

Summary
Who should read this bulletin: Customers using Microsoft ® Windows ® XP 

Impact of vulnerability: Run code of an attacker's choice 

Maximum Severity Rating: Critical 

Recommendation: Customers using Microsoft Windows XP should apply the patch 
immediately. 

Affected Software: 

Windows XP Home Edition 
Windows XP Professional 
Windows XP Tablet PC Edition 
Windows XP Media Center Edition 

End User Bulletin: An end user version of this bulletin is available at: 
 http://www.microsoft.com/security/security_bulletins/ms02-072.asp. 

Technical details

Technical description: 

The Windows Shell is responsible for providing the basic framework of the 
Windows user interface experience. It is most familiar to users as the 
Windows Desktop, but also provides a variety of other functions to help 
define the user's computing session, including organizing files and folders, 
and providing the means to start applications. 

An unchecked buffer exists in one of the functions used by the Windows Shell 
to extract custom attribute information from audio files. A security 
vulnerability results because it is possible for a malicious user to mount a 
buffer overrun attack and attempt to exploit this flaw. 

An attacker could seek to exploit this vulnerability by creating an .MP3 or 
.WMA file that contained a corrupt custom attribute and then host it on a 
website, on a network share, or send it via an HTML email. If a user were 
to hover his or her mouse pointer over the icon for the file (either on a 
web page or on the local disk), or open the shared folder where the file 
was stored, the vulnerable code would be invoked. An HTML email could cause 
the vulnerable code to be invoked when a user opened or previewed the email. 
A successful attack could have the effect of either causing the Windows Shell 
to fail, or causing an attacker’s code to run on the user’s computer in the 
security context of the user. 

Mitigating factors: 

The vulnerability lies in the Windows Shell, rather than Windows Media Player. 
As a result, playing an audio file with Windows Media Player would not pose 
any additional risk. 
Outlook 98 and 2000 (after installing the Outlook Email Security Update), 
Outlook 2002, and Outlook Express 6 all open HTML mail in the Restricted 
Sites Zone. Customers who are using these products and who have also installed 
Windows XP Service Pack 1 or any recent security patch for Internet Explorer 
that disables frames in the Restricted Sites zone would not be at risk from 
automated email-borne attacks. However, these customers could still be 
attacked if they choose to click on a hyperlink in a malicious HTML email. 
In the case where an attacker’s code was executed, the code would run in the 
security context of the user. As a result, any limitations on the user's 
ability would also restrict the actions that an attacker's code could take. 

Severity Rating: 
Windows XP   Critical 

The above assessment is based on the types of systems affected by the 
vulnerability, their typical deployment patterns, and the effect that 
exploiting the vulnerability would have on them. 

Vulnerability identifier: CAN-2002-1327 

Tested Versions:
Microsoft tested Windows XP to assess whether it was affected by this 
vulnerability. Previous versions of Windows do not natively support the 
automatic parsing of custom attributes associated with audio files and 
are not vulnerable.

Patch availability

Download locations for this patch 
Microsoft Windows XP: 

32 bit edition 
64 bit edition 

Additional information about this patch

Installation platforms: 
This patch can be installed on systems running Windows XP Gold and Service 
Pack 1. 
Inclusion in future service packs:
The fix for this issue will be included in Windows XP Service Pack 2. 

Reboot needed: Yes 

Patch can be uninstalled: Yes 

Superseded patches: None. 

Verifying patch installation: 

Windows XP Gold:
To verify that the patch has been installed on the machine, confirm that 
the following registry key has been created on the machine: 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\SP1\Q329390

To verify the individual files, use the date/time and version information 
provided in the following registry key: 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\SP1\Q329390\Filelist 

Windows XP Service Pack 1:
To verify that the patch has been installed on the machine, confirm that 
the following registry key has been created on the machine: 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\SP2\Q329390

To verify the individual files, use the date/time and version information 
provided in the following registry key: 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\SP2\Q329390\Filelist 

Caveats:
None 

Localization:
Localized versions of this patch are available at the locations discussed 
in “Patch Availability”. 

Obtaining other security patches: 
Patches for other security issues are available from the following locations: 

Security patches are available from the Microsoft Download Center, and can be 
most easily found by doing a keyword search for "security_patch". 

Patches for consumer platforms are available from the WindowsUpdate web site 

Other information: 

Acknowledgments
Microsoft thanks Foundstone Research Labs for reporting this issue to us and 
working with us to protect customers. 

Support: 

Microsoft Knowledge Base article 329390 discusses this issue and will be 
available approximately 24 hours after the release of this bulletin. 
Knowledge Base articles can be found on the Microsoft Online Support web 
site. 

Technical support is available from Microsoft Product Support Services. 
There is no charge for support calls associated with security patches. 

Security Resources: The Microsoft TechNet Security Web Site provides 
additional information about security in Microsoft products. 

Disclaimer: 
The information provided in the Microsoft Knowledge Base is provided "as is" 
without warranty of any kind. Microsoft disclaims all warranties, either 
express or implied, including the warranties of merchantability and fitness 
for a particular purpose. In no event shall Microsoft Corporation or its 
suppliers be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, 
even if Microsoft Corporation or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages so the 
foregoing limitation may not apply. 

Revisions: 

V1.0 (December 18, 2002): Bulletin Created. 

[***** End Microsoft Security Bulletin MS02-072 *****]
_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Microsoft for the
information contained in this bulletin.
_______________________________________________________________________________

CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

N-019: Samba Encrypted Password Buffer Overrun Vulnerability
N-020: Red Hat Multiple Vulnerabilities in KDE
N-021: Cumulative Patch for Internet Explorer
N-022: Red Hat Updated wget packages fix directory traversal bug
N-023: Vulnerability in CIFS/9000 Samba Server2 2
N-024: Buffer Overflow Vulnerability in Solaris X Window Font Service
N-025: Vulnerability in RaQ 4 Servers
N-026: Flaw in Microsoft VM Could Enable System Compromise
N-027: Flaw in Windows WM_TIMER Message Handling
N-028: Vulnerabilities in SSH2 Implementations from Multiple Vendors

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH