Today's Posts Follow Us On Twitter! TFL Members on Twitter  
Forum search: Advanced Search  
Navigation
Marketplace
  Members Login:
Lost password?
  Forum Statistics:
Forum Members: 24,254
Total Threads: 80,792
Total Posts: 566,472
There are 1311 users currently browsing (tf).
 
  Our Partners:
 
  TalkFreelance     Design and Development     Programming     Development Software and Tools :

Microsoft Windows vulnerability - rated EXTREMELY CRITICAL

Thread title: Microsoft Windows vulnerability - rated EXTREMELY CRITICAL
Closed Thread    
    Thread tools Search this thread Display Modes  
12-30-2005, 11:32 PM
#1
Varelse is offline Varelse
Varelse's Avatar
Status: Night Elf
Join date: Jul 2005
Location: Middle-Earth-European wilderness
Expertise:
Software:
 
Posts: 945
iTrader: 1 / 100%
 

Varelse is on a distinguished road

  Old  Microsoft Windows vulnerability - rated EXTREMELY CRITICAL

"Vulnerability in graphics rendering engine could allow remote code execution."


Microsoft is investigating new public reports of a vulnerability in Windows. Microsoft is also aware of the public release of detailed exploit code that could be used to exploit this vulnerability. Based on our investigation, this exploit code could allow an attacker to execute arbitrary code on the user's system by hosting a specially crafted Windows Metafile (WMF) image on a malicious Web site. Microsoft is aware that this vulnerability is being actively exploited.
Read more on MicrosoftTechNet


A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

The vulnerability is caused due to an error in the handling of Windows Metafile files (".wmf") containing specially crafted SETABORTPROC "Escape" records. Such records allow arbitrary user-defined function to be executed when the rendering of a WMF file fails. This can be exploited to execute arbitrary code by tricking a user into opening a malicious ".wmf" file in "Windows Picture and Fax Viewer" or previewing a malicious ".wmf" file in explorer (i.e. opening a folder containing a malicious image file).

The vulnerability can also be exploited automatically when a user visits a malicious web site using Microsoft Internet Explorer.

NOTE: Exploit code is publicly available. This is being exploited in the wild. The vulnerability can also be triggered from explorer if the malicious file has been saved to a folder and renamed to other image file extensions like ".jpg", ".gif, ".tif", and ".png" etc.

The vulnerability has been confirmed on a fully patched system running Microsoft Windows XP SP2. Microsoft Windows XP SP1 and Microsoft Windows Server 2003 SP0 / SP1 are reportedly also affected. Other platforms may also be affected.
Read full Secunia Report


Microsoft Windows Metafile (WMF) format images are graphical files that can contain both vector and bitmap-based picture information. Microsoft Windows contains routines for displaying Windows Metafiles. However, a lack of input validation in one of these routines may allow a buffer overflow to occur, and in turn may allow remote arbitrary code execution.
Full text of US Cert note

12-31-2005, 12:05 AM
#2
Joe is offline Joe
Status: Custom User Title
Join date: Apr 2005
Location:
Expertise:
Software:
 
Posts: 2,297
iTrader: 0 / 0%
 

Joe is on a distinguished road

  Old

Good job I'm on OS X .

12-31-2005, 02:34 AM
#3
Bennett is offline Bennett
Status: Narassist
Join date: May 2005
Location: USA
Expertise:
Software:
 
Posts: 4,469
iTrader: 32 / 100%
 

Bennett is on a distinguished road

Send a message via MSN to Bennett

  Old

The actual exploit has been around for awhile I believe.

12-31-2005, 02:56 AM
#4
Varelse is offline Varelse
Varelse's Avatar
Status: Night Elf
Join date: Jul 2005
Location: Middle-Earth-European wilderness
Expertise:
Software:
 
Posts: 945
iTrader: 1 / 100%
 

Varelse is on a distinguished road

  Old

Originally Posted by Bennett
The actual exploit has been around for awhile I believe.
"Published: December 28, 2005" (MS)
"Release Date: 2005-12-28" (Secunia)
"Date First Published 12/28/2005 11:59:50 AM" (US Cert)

12-31-2005, 03:05 AM
#5
Jonny is offline Jonny
Status: Member
Join date: Feb 2005
Location: UK
Expertise:
Software:
 
Posts: 335
iTrader: 0 / 0%
 

Jonny is on a distinguished road

  Old

Firefox (1.5) users on Windows are safe from this, aslong as when prompted to open a .WMF file you don't click "Yes".

Closed Thread    


Currently Active Users Viewing This Thread: 1 (0 members and 1 guests)
 

  Posting Rules  
Smilies are On
[IMG] code is On
HTML code is Off
Forum Jump:
 
  Contains New Posts Forum Contains New Posts   Contains No New Posts Forum Contains No New Posts   A Closed Forum Forum is Closed