Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Subject: US-CERT Technical Cyber Security Alert TA05-312A -- Microsoft Windows Image Processing Vulnerabilities
From: CERT Advisory <This email address is being protected from spambots. You need JavaScript enabled to view it.>
Date: Tue, 8 Nov 2005 19:01:06 -0500

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


               National Cyber Alert System

         Technical Cyber Security Alert TA05-312A


Microsoft Windows Image Processing Vulnerabilities

   Original release date: November 08, 2005
   Last revised: --
   Source: US-CERT


Systems Affected

     * Microsoft Windows 2000
     * Microsoft Windows XP
     * Microsoft Windows Server 2003

   For more complete information, refer to Microsoft Security Bulletin
   MS05-053.


Overview

   Microsoft has released updates that address critical vulnerabilities
   in Windows graphics rendering services. A remote, unauthenticated
   attacker exploiting these vulnerabilities could execute arbitrary code
   or cause a denial of service on an affected system.


I. Description

   The Microsoft Security Bulletin for November 2005 addresses multiple
   buffer overflows in Windows image processing routines. Viewing a
   specially crafted image from an application that uses a vulnerable
   routine may trigger these vulnerabilities. If this application can
   access images from remote sources, such as web sites or email, then
   remote exploitation is possible.

   Further information is available in the following US-CERT
   Vulnerability Notes:

   VU#300549 - Microsoft Windows Graphics Rendering Engine buffer
   overflow vulnerability 

   Microsoft Windows Graphics Rendering Engine contains a buffer overflow
   that may allow a remote attacker to execute arbitrary code on a
   vulnerable system.
   (CVE-2005-2123)


   VU#433341 - Microsoft Windows vulnerable to buffer overflow via
   specially crafted "WMF" file 

   Microsoft Windows may be vulnerable to remote code execution via a
   buffer overflow in the Windows Metafile image format handling.
   (CVE-2005-2124)


   VU#134756 - Microsoft Windows buffer overflow in Enhanced Metafile
   rendering API 

   Microsoft Windows Enhanced Metafile Format image rendering routines
   contain a buffer overflow flaw that may allow an attacker to cause a
   denial-of-service condition.
   (CVE-2005-0803)


III. Solution

Apply Updates

   Microsoft has provided the updates to correct these vulnerabilities in
   Microsoft Security Bulletin MS05-053. These updates are also available
   on the Microsoft Update site.


II. Impact

   A remote, unauthenticated attacker exploiting these vulnerabilities
   could execute arbitrary code with the privileges of the user. If the
   user is logged on with administrative privileges, the attacker could
   take control of an affected system. An attacker may also be able to
   cause a denial of service.


Appendix A. References

     * Microsoft Security Bulletin MS05-053 -
       <http://www.microsoft.com/technet/security/bulletin/MS05-053.mspx>

     * Microsoft Security Bulletin Summary for November 2005 -
       <http://www.microsoft.com/technet/security/bulletin/ms05-nov.mspx>

     * US-CERT Vulnerability Note VU#300549 -
       <http://www.kb.cert.org/vuls/id/300549>

     * US-CERT Vulnerability Note VU#433341 -
       <http://www.kb.cert.org/vuls/id/433341>

     * US-CERT Vulnerability Note VU#134756 -
       <http://www.kb.cert.org/vuls/id/134756>

     * Microsoft Update - <https://update.microsoft.com/microsoftupdate>

  
  _________________________________________________________________

   The most recent version of this document can be found at:

   <http://www.us-cert.gov/cas/techalerts/TA05-312A.html> 
  _________________________________________________________________

   Feedback can be directed to US-CERT.  Please send email to:
   <This email address is being protected from spambots. You need JavaScript enabled to view it.> with "TA05-312A Feedback VU#300549" in the subject.
  _________________________________________________________________

   Revision History

   Nov 08, 2005: Initial release
  _________________________________________________________________

   Produced 2005 by US-CERT, a government organization.
  
   Terms of use

   <http://www.us-cert.gov/legal.html>
  _________________________________________________________________

   For instructions on subscribing to or unsubscribing from this 
   mailing list, visit <http://www.us-cert.gov/cas/>.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQ3E5BH0pj593lg50AQISLAf+NMAgk3Up6wWphjOIQ89miwTHvpXHGmIH
/mxHQ3PoN82NPkr8NmnLHhNAHqi8+ZI15lrympvr6xvm8C8FTxPU+dCa9CxS3c4l
FLbTDbACHeD/OYwgvbE70Gx5ZUG95MMXgCRMHGiwIHaSHRspUQRMjRN5JubPjsyL
S737+Yr19hMw6JQOWhM+Pn0MyAs6qm+4gfnIxO2Z1PsmpnushpqW505U6B6ZkF7W
zCU0zecdwtZCMhWTu+3L/MqAjzt7VCsd2iC+0HS7WLvAcWoFcEvlL6Ai/E/eJLDm
HQnO34E8231CcKRT4VACvs1QPFV1pvw1pihOAXveiBFoHpCIdPLc6g==
=faQS
-----END PGP SIGNATURE-----
Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology