Lucene search

K
certCERTVU:433341
HistoryNov 08, 2005 - 12:00 a.m.

Microsoft Windows vulnerable to buffer overflow via specially crafted WMF file

2005-11-0800:00:00
www.kb.cert.org
18

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.963 High

EPSS

Percentile

99.5%

Overview

Microsoft Windows may be vulnerable to remote code execution via a buffer overflow in the Windows Metafile image format handling.

Description

Windows Metafile (WMF) format images are metafiles that can contain both vector and bitmap-based information. Microsoft Windows contains routines for displaying WMF files. However, a lack of input validation in on of these routines may allow a buffer overflow to occur, and in turn may allow remote arbitrary code execution.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code if the user is persuaded to view a specially-crafted WMF file.


Solution

Apply an update

Please see Microsoft Security Bulletin MS05-053 for details on updates, workarounds, and solutions.


Do not access WMF files from untrusted sources

Exploitation occurs by accessing a specially crafted WMF file (typically .wmf). By only accessing WMF files from trusted or known sources, the chances of exploitation are reduced.

Attackers may host malicious WMF files on a website. In order to convince users to visit their sites, those attackers often use URL encoding, IP address variations, long URLs, intentional misspellings, and other techniques to create misleading links. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.


Vendor Information

433341

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: November 08, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Microsoft Security Bulletin MS05-053 for details on updates, workarounds, and solutions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23433341 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Microsoft for reporting this vulnerability, who in turn thank Venustech AdDLab, eEye Digital Security and Peter Ferrie of Symantec Security Response for information on the issue.

This document was written by Ken MacInnis.

Other Information

CVE IDs: CVE-2005-2124
Severity Metric: 10.94 Date Public:

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.963 High

EPSS

Percentile

99.5%