Lucene search

K
certCERTVU:467036
HistoryOct 16, 2003 - 12:00 a.m.

Microsoft Help and Support Center contains buffer overflow in code used to handle HCP protocol

2003-10-1600:00:00
www.kb.cert.org
15

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.53

Percentile

97.6%

Overview

There is a buffer overflow in the Microsoft Help and Support Center that could permit an attacker to execute arbitrary code with SYSTEM privileges.

Description

The Microsoft Help and Support Center is a facility within WIndows to provide product help and documentation. Among other things, the Help and Support Center handles hcp protocol requests. According to Microsoft, “there is an unchecked buffer in an associated file used by the HCP protocol. This file is used by the Help and Support Center feature and is invoked automatically when HSC is launched.” By convincing a user to follow a link or visit or view a malicious web page, an attacker can use this buffer overflow to execute arbitrary code with SYSTEM privileges. For more information, see Microsoft Security Bulletin MS03-044. This vulnerability is distinct from those diclosed in MS03-006 and MS02-060.


Impact

An attacker can execute arbitrary code with SYSTEM privileges.


Solution

Apply a patch as described in Microsoft Security Bulletin MS03-044.


Until a patch can be applied, you can limit your exposure to this vulnerability through the following steps:

  1. Deregister the HCP protocol. See Microsoft Security Bulletin MS03-044 for instructions.
  2. Install the Outlook Email Security Upgrade.
  3. View messages in plain text. Many email programs have facilities for setting preferences to view messages as plain text or to render them as HTML documents.
  4. Disable scripting when viewing untrusted web pages.

These measures do not eliminate the vulnerability, but significantly reduce your exposure to it.

Vendor Information

467036

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: October 16, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See Microsoft Security Bulletin MS03-044.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23467036 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Our thanks to Microsoft for the information contained in their bulletin. Microsoft credited David Litchfield of NGSS for discovering the vulnerability.

This document was written by Shawn Hernan, based on information provided by Microsoft.

Other Information

CVE IDs: CVE-2003-0711
Severity Metric: 31.64 Date Public:

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.53

Percentile

97.6%