-----BEGIN PGP SIGNED MESSAGE----- CERT Advisory CA-2002-37 Buffer Overflow in Microsoft Windows Shell Original release date: December 19, 2002 Last revised: -- Source: CERT/CC A complete revision history can be found at the end of this file. Systems Affected * All versions of Microsoft Windows XP Overview A buffer overflow vulnerability exists in the Microsoft Windows Shell. An attacker can exploit this vulnerability by enticing a victim to read a malicious email message, visit a malicious web page, or browse to a folder containing a malicious .MP3 or .WMA file. The attacker can then execute arbitrary code with the privileges of the victim. I. Description The Microsoft Windows Shell provides the basic human-computer interface for Windows systems. Browsing local and remote folders, running wizards, and performing configuration tasks are examples of operations utilizing the Windows Shell. Microsoft describes the Windows Shell as follows: The Windows Shell is responsible for providing the basic framework of the Windows user interface experience. It is most familiar to users as the Windows Desktop, but also provides a variety of other functions to help define the user's computing session, including organizing files and folders, and providing the means to start applications. A vulnerability exists in the Windows Shell function used to extract attribute information from audio files. This function is invoked automatically when a user browses to a folder containing .MP3 or .WMA files. Further information about this vulnerability can be found in the following documents: Foundstone Research Labs Advisory FS2002-11 Microsoft Security Bulletin MS02-072 CERT/CC Vulnerability Note VU#591890 A CVE candidate (CAN-2002-1327) has been assigned as well. II. Impact An attacker can either execute arbitrary code (which would run with the privileges of the victim) or crash the Windows Shell. III. Solution Apply a patch from your vendor Appendix A contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments. Please contact your vendor directly. Note that Microsoft is actively deploying the patch for this vulnerability via Windows Update. Appendix A. - Vendor Information Microsoft Corporation Please see http://www.microsoft.com/technet/treeview/?url=/technet/security/bulletin/MS02-072.asp. Appendix B. - References 1. Foundstone Research Labs Advisory FS2002-11 - http://www.foundstone.com/knowledge/randd-advisories-display.html?id=339 2. Microsoft Security Bulletin MS02-072 - http://www.microsoft.com/technet/treeview/?url=/technet/security/bulletin/MS02-072.asp 3. CERT/CC Vulnerability Note VU#591890 - http://www.kb.cert.org/vuls/id/591890 4. CVE CAN-2002-1327 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1327 _________________________________________________________________ Foundstone Research Labs discovered this vulnerability. _________________________________________________________________ Author: Ian A. Finlay. ______________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2002-37.html ______________________________________________________________________ CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. _________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2002 Carnegie Mellon University. Revision History December 19, 2002: Initial release -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8 iQCVAwUBPgIYTmjtSoHZUTs5AQEgFwQArxDsC+CdyrvADBbR8mEMcxxZKs1Luc2M yORbNtIwPHIvlX+gKMcoftKyO20Dq1MlqxTyAjnXnxbHJKK3bYKcIDZN7x0n5Yx4 VazcyftxU5uRuBe+XIi8v9IimFTfZ2S+XvezRvNjF0usL36dX15LjHff32bp+aC3 DpU8ee4z7g0= =4hoh -----END PGP SIGNATURE-----