Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

Original release date: December 19, 2002
Last revised: --
Source: CERT/CC

A complete revision history can be found at the end of this file.

Systems Affected

  • All versions of Microsoft Windows XP

Overview

A buffer overflow vulnerability exists in the Microsoft Windows Shell. An attacker can exploit this vulnerability by enticing a victim to read a malicious email message, visit a malicious web page, or browse to a folder containing a malicious .MP3 or .WMA file. The attacker can then execute arbitrary code with the privileges of the victim.

I. Description

The Microsoft Windows Shell provides the basic human-computer interface for Windows systems. Browsing local and remote folders, running wizards, and performing configuration tasks are examples of operations utilizing the Windows Shell. Microsoft describes the Windows Shell as follows:

The Windows Shell is responsible for providing the basic framework of the Windows user interface experience. It is most familiar to users as the Windows Desktop, but also provides a variety of other functions to help define the user's computing session, including organizing files and folders, and providing the means to start applications.

A vulnerability exists in the Windows Shell function used to extract attribute information from audio files. This function is invoked automatically when a user browses to a folder containing .MP3 or .WMA files. Further information about this vulnerability can be found in the following documents:

A CVE candidate CAN-2002-1327 has been assigned as well.

II. Impact

An attacker can either execute arbitrary code (which would run with the privileges of the victim) or crash the Windows Shell.

III. Solution

Apply a patch from your vendor

Appendix A contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments. Please contact your vendor directly.

Note that Microsoft is actively deploying the patch for this vulnerability via Windows Update.

Appendix A. - Vendor Information

Microsoft Corporation

Please see http://www.microsoft.com/technet/treeview/?url=/technet/security/bulletin/MS02-072.asp.

Appendix B. - References

  1. Foundstone Research Labs Advisory FS2002-11 - http://www.foundstone.com/knowledge/randd-advisories-display.html?id=339

  2. Microsoft Security Bulletin MS02-072 - http://www.microsoft.com/technet/treeview/?url=/technet/security/bulletin/MS02-072.asp

  3. CERT/CC Vulnerability Note VU#591890 - http://www.kb.cert.org/vuls/id/591890

  4. CVE CAN-2002-1327 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1327


Foundstone Research Labs discovered this vulnerability.


Author: Ian A. Finlay.

Copyright 2002 Carnegie Mellon University.

Revision History

December 19, 2002: Initial release

  • No labels