Lucene search

K
certCERTVU:191609
HistoryMar 29, 2007 - 12:00 a.m.

Microsoft Windows animated cursor stack buffer overflow

2007-03-2900:00:00
www.kb.cert.org
129

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.343 Low

EPSS

Percentile

97.1%

Overview

Microsoft Windows contains a stack buffer overflow in the handling of animated cursor files. This vulnerability may allow a remote attacker to execute arbitrary code or cause a denial-of-service condition.

Description

Animated cursor files (.ani) contain animated graphics for icons and cursors. Animated cursor files are stored as Resource Interchange File Format (RIFF) data. A stack buffer overflow vulnerability exists in the way that Microsoft Windows processes malformed animated cursor files. Specifically, Microsoft Windows fails to properly validate the size of animated cursor file headers. Note that Windows Explorer will process animated cursor files with several different file extensions, such as .ani, .cur, or .ico.

Note that animated cursor files are parsed when the containing folder is opened or it is used as a cursor. In addition, Internet Explorer can process animated cursor files in HTML documents, so web pages and HTML email messages can also trigger this vulnerability. Note that any Windows application may call the vulnerable code to process animated cursor files.

More information on this vulnerability is available in Microsoft Security Advisory Bulletin MS07-017.

Exploit code for this vulnerability is publicly available, and it is being actively exploited.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial-of-service condition.


Solution

Apply updates from Microsoft
Microsoft has released an update for this vulnerabilitity in Microsoft Security Bulletin MS07-017.


Block access to malformed animated cursor files at network perimeters

By blocking access to malformed animated cursor files using HTTP proxies, mail gateways, and other network filter technologies, system administrators may also limit potential attack vectors**.**

Please be aware that filtering based just on the ANI, CUR, or ICO file extensions will not block all known attack vectors for this vulnerability. Filter mechanisms should be looking for any file that Microsoft Windows recognizes as an animated cursor file by virtue of its file contents. Animated cursor files begin with the ASCII sequence: RIFF (hex 52 49 46 46). Malformed Animated cursor files that can exploit this vulnerability contain the string anih followed by the dword 0x24, and then a second instance of anih followed by a dword value other than 0x24. Please check with your network vendor for updated signatures.

Configure Outlook to display messages in plain text

An attacker may be able to exploit this vulnerability by convincing a user to display a specially crafted HTML email. This can happen automatically if the preview pane is enabled in your mail client. Configuring Outlook to display email in plain text can help prevent exploitation of this vulnerability through email. Consider the security of fellow Internet users and send email in plain text format when possible.
Note: The Outlook Express option for displaying messages in plain text will not prevent exploitation of this vulnerability. This workaround is only viable for systems with Microsoft Outlook.

Disable email preview pane

By disabling the preview pane in your mail client, incoming email messages will not be automatically rendered. This can help prevent exploitation of this vulnerability.

Configure Windows Explorer to use Windows Classic Folders

When Windows Explorer is configured to use the “Show common tasks in folders” option, HTML within a file may be processed when that file is selected. If the “Show common tasks in folders” is enabled, selecting a specially crafted HTML document in Windows Explorer may trigger this vulnerability. Note that the “Show common tasks in folders” is enabled by default. To mitigate this attack vector, enable the “Use Windows classic folders” option. To enable this option in Windows Explorer:

* Open Windows Explorer
* Select Folder Options from the Tools menu
* Select the "Use Windows classic folders" option in the Tasks section

Do not follow unsolicited links

In order to convince users to visit their sites, attackers often use URL encoding, IP address variations, long URLs, intentional misspellings, and other techniques to create misleading links. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.

Vendor Information

191609

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Notified: March 29, 2007 Updated: April 03, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://www.microsoft.com/technet/security/bulletin/ms07-017.mspx&gt; and <http://www.microsoft.com/technet/security/advisory/935423.mspx&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23191609 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Alexander Sotirov of Determina.

This document was written by Jeff Gennari and Will Dormann.

Other Information

CVE IDs: CVE-2007-0038
Severity Metric: 142.50 Date Public:

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.343 Low

EPSS

Percentile

97.1%