Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:16563
HistoryApr 04, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-017 Vulnerabilities in GDI Could Allow Remote Code Execution (925902)

2007-04-0400:00:00
vulners.com
39

Microsoft Security Bulletin MS07-017
Vulnerabilities in GDI Could Allow Remote Code Execution (925902)
Published: April 3, 2007

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: This bulletin replaces a prior security update. See the Frequently Asked Questions (FAQ) section of this bulletin for details.

Caveats: Microsoft Knowledge Base Article 925902 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 925902

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Windows 2000 Service Pack 4 — Download the update

Microsoft Windows XP Service Pack 2 — Download the update

Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 — Download the update

Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 — Download the update

Microsoft Windows Server 2003 for Itanium-based Systems, Microsoft Windows Server 2003 with SP1 for Itanium-based Systems, and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems — Download the update

Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 — Download the update

Windows Vista — Download the update

Windows Vista x64 Edition — Download the update

The software in this list has been tested to determine whether the versions are affected. Other versions are either past their support life cycle or are not affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered, publicly disclosed and privately reported vulnerabilities as well as additional issues discovered through internal investigations. Each vulnerability is documented in its own subsection in the Vulnerability Details section of this bulletin.

An attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Note The Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038 is currently being exploited and was previously discussed by Microsoft Security Advisory 935423.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Windows 2000 Service Pack 4 Windows XP Service Pack 2 Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 Service Pack 2 Windows Vista

GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758

Elevation of Privilege

Important

Important

Not Affected

Not Affected

WMF Denial of Service Vulnerability CVE-2007-1211

Denial of Service

Moderate

Moderate

Moderate

Not Affected

EMF Elevation of Privilege Vulnerability CVE-2007-1212

Elevation of Privilege

Important

Important

Important

Important

GDI Invalid Window Size Elevation of Privilege Vulnerability CVE-2006-5586

Elevation of Privilege

Important

Important

Not Affected

Not Affected

Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038

Remote Code Execution

Critical

Critical

Critical

Critical

GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215

Elevation of Privilege

Important

Important

Important

Important

Font Rasterizer Vulnerability - CVE-2007-1213

Elevation of Privilege

Important

Not Affected

Not Affected

Not Affected

Aggregate Severity of All Vulnerabilities

Critical

Critical

Critical

Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non-x86 operating system versions map to the x86 operating system versions as follows:

The Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 severity ratings are the same as the Windows XP Service Pack 2 severity rating.

The Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

The Windows Server 2003 with SP2 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 2 severity rating.

The Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

The Windows Server 2003 x64 Edition Service Pack 2 severity rating is the same as the Windows Server 2003 Service Pack 2 severity rating.

The Windows Vista x64 Edition severity rating is the same as the Windows Vista severity rating.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected operating systems are listed in the following table.
Bulletin ID Windows 2000 Service Pack 4 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Windows Vista

MS06-001

Replaced

Replaced

Replaced

Replaced

Not Applicable

MS05-053

Replaced

Replaced

Replaced

Replaced

Not Applicable

MS05-002

Not Replaced

Not Applicable

Replaced

Not Applicable

Not Applicable

I am using an older version of the software discussed in this security bulletin; what should I do?
Thesupported software called out under in this bulletin has been tested to determine whether the versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older versions of the software to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.
Product MBSA 1.2.1 MBSA 2.0.1

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Microsoft Windows XP Service Pack 2

Yes

Yes

Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2

No

Yes

Microsoft Windows Server 2003 Service Pack 1 and Microsoft Windows Server 2003 Service Pack 2

Yes

Yes

Microsoft Windows Server 2003 for Itanium-based Systems with Service Pack 2 and Microsoft Windows Server 2003 with Service Pack 2 for Itanium-based Systems

No

Yes

Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2

No

Yes

Windows Vista

No

See Note for Windows Vista below

Windows Vista x64 Edition

No

See Note for Windows Vista below

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Note for Windows Vista MBSA 2.0.1 is not supported on Windows Vista but supports remote scans of computers running Windows Vista. For additional information about MBSA support for Windows Vista, visit the MBSA Web site. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.
Product SMS 2.0 SMS 2003

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Microsoft Windows XP Service Pack 2

Yes

Yes

Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2

No

Yes

Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2

Yes

Yes

Microsoft Windows Server 2003 for Itanium-based Systems, Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems, and Microsoft Windows Server 2003 with Service Pack 2 for Itanium-based Systems

No

Yes

Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2

No

Yes

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation that is listed earlier in this bulletin related to programs that MBSA 1.2.1 does not detect.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.
Top of sectionTop of section

Vulnerability Details

GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 :

A privilege elevation vulnerability exists in the Graphics Rendering Engine in the way that it starts applications. This vulnerability could allow a logged on user to take complete control of the system.

Mitigating Factors for GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 :

An attacker must be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
Top of sectionTop of section

Workarounds for GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 :

We have not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 :

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system and run a program.

What causes the vulnerability?
The vulnerability is caused by the incorrect handling of memory reserved for the Windows kernel by the Windows Graphics Rendering Engine when processing WMF and EMF file types.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then try to execute a program that runs as a regular user that could exploit this vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations are primarily at risk from this vulnerability. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way the handle is created.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. While the initial report was provided through responsible disclosure, the vulnerability was later disclosed publicly by the same security researcher. It has been assigned Common Vulnerability and Exposure number CVE-2006-5758. It also has been named GDI Kernel Local Elevation of Privilege Vulnerability by the larger security community. This security bulletin addresses the publicly disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-5758.
Top of sectionTop of section
Top of sectionTop of section

WMF Denial of Service Vulnerability - CVE-2007-1211:

A denial of service vulnerability exists in Windows when rendering Windows Metafile (WMF) image format files. An attacker who successfully exploited this vulnerability could cause the affected system to stop responding and possibly restart.

Mitigating Factors for WMF Denial of Service Vulnerability - CVE-2007-1211:

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site. After they click the link, they would be prompted to perform several actions. An attack could only occur after they performed these actions.

The vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file or to view a folder that contains the specially crafted image. There is no way for an attacker to force a user to open a specially crafted file, except potentially through previewing an e-mail message.
Top of sectionTop of section

Workarounds for WMF Denial of Service Vulnerability - CVE-2007-1211:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Read e-mail messages in plain text format if you are using Outlook 2002 Service Pack 3 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

Customers using Microsoft Outlook 2002 Service Pack 3 and Microsoft Outlook Express 6 Service Pack 1 or later versions can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

For more information about how to enable this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

The changes are applied to the preview pane and to open messages.

Pictures become attachments so that they are not lost.

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
Top of sectionTop of section

FAQ for WMF Denial of Service Vulnerability - CVE-2007-1211:

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affectedsystem to stop responding and automatically restart. Note that the denial of service vulnerability would not allow attackers to execute code or elevate their privileges, but it could cause the affected program to stop accepting requests.

What causes the vulnerability?
The vulnerability is caused by an attempt to read a data value that contains an invalid memory reference.

What is the Windows Metafile (WMF) image formats?
The WMF image format is a 16-bit metafile format that can contain both vector information and bitmap information. It is optimized for the Windows operating system.

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the affected system to stop responding and possibly restart.

Who could exploit the vulnerability?
In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to attempt to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

How could an attacker exploit this vulnerability?
The vulnerability could be exploited on the affected systems by an attacker who persuaded a user to open a specially crafted file or to view a folder that contains the specially crafted image. There is no way for an attacker to force a user to open a specially crafted file, except potentially through previewing an email message.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who do not have sufficient administrative permissions are given the ability to log on to servers and run programs or browse the Internet. However, best practices strongly discourage allowing this.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone.

What is the Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running specially crafted Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.

Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.

Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.

Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

For more information regarding Internet Explorer Enhanced Security Configuration, see the guide, Managing Internet Explorer Enhanced Security Configuration, at the following Web site.

What does the update do?
The update removes the vulnerability by modifying the way that the affected operating system checks message inputs under certain circumstances.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.
Top of sectionTop of section
Top of sectionTop of section

EMF Elevation of Privilege Vulnerability CVE-2007-1212:

An elevation of privilege vulnerability exists in the rendering of Enhanced Metafile (EMF) image format files. Any program that renders EMF images on the affected systems could be vulnerable to this attack. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for EMF Elevation of Privilege Vulnerability - CVE-2007-1212:

We have not identified any mitigations for this vulnerability.
Top of sectionTop of section

Workarounds for EMF Elevation of Privilege Vulnerability - CVE-2007-1212:

We have not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for EMF Elevation of Privilege Vulnerability - CVE-2007-1212:

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system and run a program.

What causes the vulnerability?
An unchecked buffer in GDI when rendering Enhanced Metafile (EMF) image format files.

What is Enhanced Metafile (EMF) image format?
The EMF image format is a 32-bit format that can contain both vector information and bitmap information.

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then try to execute a program that runs as a regular user that could exploit this vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations are primarily at risk from this vulnerability. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the affected operating system versions validate the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.
Top of sectionTop of section
Top of sectionTop of section

GDI Invalid Window Size Elevation of Privilege Vulnerability - CVE-2006-5586:

A privilege elevation vulnerability exists in the Graphics Rendering Engine in the way that it renders layered application windows. This vulnerability could allow a logged on user to take complete control of the system.

Mitigating Factors for GDI Invalid Window Size Elevation of Privilege Vulnerability - CVE-2006-5586:

An attacker must be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
Top of sectionTop of section

Workarounds for GDI Invalid Window Size Elevation of Privilege Vulnerability - CVE-2006-5586:

We have not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for GDI Invalid Window Size Elevation of Privilege Vulnerability - CVE-2006-5586:

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system and run a program.

What causes the vulnerability?
The vulnerability is caused by the processing of invalid application window sizes.

What is the Graphics Device Interface (GDI)?
The Microsoft Windows graphics device interface (GDI) enables applications to use graphics and formatted text on both the video display and the printer. Windows-based applications do not access the graphics hardware directly. Instead, GDI interacts with device drivers on behalf of applications. For more information about GDI, please visit the following MSDN article.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating a specially crafted application and executing it on the affected system. The application could create a series of layered windows that pass an invalid parameter. In this way, an unprivileged attacker could gain complete control of the affected system.

What systems are primarily at risk from the vulnerability?
Workstations are primarily at risk from this vulnerability. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update resolves the vulnerability by verifying application window sizes before it passes the data to the allocated buffer

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038:

A remote code execution vulnerability exists in the way that Windows handles cursor, animated cursor, and icon formats. An attacker could try to exploit the vulnerability by constructing a malicious cursor or icon file that could potentially allow remote code execution if a user visited a malicious Web site or viewed a specially crafted e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038:

Customers who are using Windows Internet Explorer 7 on Windows Vista are protected from currently known web based attacks due to Internet Explorer Protected Mode. For more information on Internet Explorer Protected Mode see the following Windows Web site.

By default, Microsoft Office Outlook 2007 uses Microsoft Word to display e-mail messages which protects customers from the HTML e-mail preview and attack vector.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also attempt to compromise a Web site to have it serve up a Web page with malicious content attempting to exploit this vulnerability. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or a site compromised by the attacker.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Read e-mail messages in plain text format if you are using Outlook 2002 Service Pack 3 or a later version to help protect yourself from the HTML e-mail attack vector.

Customers using Microsoft Outlook 2002 Service Pack 3 and Microsoft Outlook Express 6 Service Pack 1 or later versions can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

Note Reading e-mail in plain text on Outlook Express does not mitigate attempts to exploit this vulnerability.

Note While reading e-mail in plain text on Windows Mail in Windows Vista does mitigate attempts to exploit the vulnerability it does not provide mitigation if forwarding or replying to e-mail messages sent by an attacker.

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally

The changes are applied to the preview pane and to open messages.

Pictures become attachments so that they are not lost.

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
Top of sectionTop of section

FAQ for Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038:

What is the scope of the vulnerability?
This isa remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system could be less impacted than users who operate with administrative privileges.

What are Animated Cursors?
Animated cursors are a feature that allows a series of frames to appear at the mouse pointer location instead of a single image. The Animated Cursors feature is designated by the .ani suffix.

If I block files that use the .ani file name extension, can this protect me against attempts to exploit this vulnerability?
No. The vulnerability is not constrained by the .ani file extension. Additional image file types may be used to exploit the vulnerability.

What causes the vulnerability?
The vulnerability exists in the way that Windows performs format validation prior to handling cursors, animated cursors, and icons.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating a specially crafted web page. An attacker could also create a specially-crafted email message and send it to an affected system. Upon viewing a web page, previewing or reading a specially crafted message, or opening a specially crafted email attachment the attacker could cause the affected system to execute code. While animated cursors typically are associated with the .ani file extension, a successful attack is not constrained by this file type.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who do not have sufficient administrative permissions are given the ability to log on to servers and run programs or browse the Internet. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that cursors, animated cursor, and icon formats are validated prior to rendering.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2007-0038.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

What is Microsoft’s response to the availability of third party patches for the Animated Cursor vulnerability?
Microsoft recommends that customers download and deploy the security update associated with this security bulletin.

As a general rule, it is a best practice to obtain security updates for software vulnerabilities from the original vendor of the software. With Microsoft software, Microsoft carefully reviews and tests security updates to ensure that they are of high quality and have been evaluated thoroughly for application compatibility. In addition, Microsoft’s security updates are offered in 23 languages for all affected versions of the software simultaneously.

Microsoft cannot provide similar assurance for independent third party security patches or mitigations.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is being actively exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2007-0038.
Top of sectionTop of section
Top of sectionTop of section

GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215:

A local elevation of privilege vulnerability exists in the Graphics Device Interface due to the way it processes color-related parameters. This vulnerability could allow an attacker to take complete control of the system.

Mitigating Factors for GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215:

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users
Top of sectionTop of section

Workarounds for GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215:

We have not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215:

What is the scope of the vulnerability?
This is a local elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker with valid logon credentials could then install programs; view, change, or delete data; or create new accounts with the same user rights as the logged-on user.

What causes the vulnerability?
When a Windows-based program renders affected types of images, the program passes color-related parameters to an unchecked memory buffer in GDI.

What is the Graphics Device Interface (GDI)?
The Microsoft Windows graphics device interface (GDI) enables applications to use graphics and formatted text on both the video display and the printer. Windows-based applications do not access the graphics hardware directly. Instead, GDI interacts with device drivers on behalf of applications. For more information about GDI please visit the following MSDN article.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit this vulnerability?
Any program that renders the affected image types could be vulnerable to this attack. An attacker could locally log on to the system and then run a specially designed program that could exploit the vulnerability.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs or browse web pages. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that the Graphic Device Interface validates the length of data before passing the data to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.
Top of sectionTop of section
Top of sectionTop of section

Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213:

A local elevation of privilege vulnerability exists in the TrueType Fonts rasterizer in the way that it handles defective or modified font types. This vulnerability could allow a logged-on user to take complete control of the system.

Mitigating Factors for Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213:

Attempts to exploit this vulnerability will most probably result in a denial of service condition caused by an unexpected restart of the affected system rather than local elevation of privilege.
Top of sectionTop of section

Workarounds for Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213:

We have not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213:

What is the scope of the vulnerability?
This is a local elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker with valid logon credentials could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When processing defective or modified fonts, the TrueType Font Rasterizer may call an uninitialized function pointer.

What is True Type Font Rasterizer?
The TrueType Font Rasterizer generates character bitmaps for screens and printers, otherwise known as raster devices.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

Who could exploit the vulnerability?
To try to exploit the vulnerability, an attacker must be able to log on locally to a system and run a program.

How could an attacker exploit the vulnerability?
An attacker could create an application that uses a specially crafted font such that, when the True Type Font Rasterizer tries to render the specially crafted font, the Rasterizer would allow the attacker to take complete control of the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by changing the way that the True Type Font Rasterizer initializes True Type fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Alexander Sotirov of Determina Security Research for reporting the Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038.

McAfee for working with us on the Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038.

iDefense for reporting the WMF Denial of Service Vulnerability CVE-2007-1211.

Shaun Colley of NGS Software for reporting the EMF Elevation of Privilege Vulnerability CVE-2007-1212.

Thomas Phinney of Adobe Systems for reporting the Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213.

Sergey Svinolobov for reporting the GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

V1.0 (April 3, 2007): Bulletin published.

Related for SECURITYVULNS:DOC:16563