Lucene search

K
certCERTVU:625856
HistoryJan 06, 2005 - 12:00 a.m.

Microsoft Windows LoadImage API vulnerable to integer overflow

2005-01-0600:00:00
www.kb.cert.org
29

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.967 High

EPSS

Percentile

99.7%

Overview

The Microsoft Windows LoadImage API routine is vulnerable to an integer overflow that may allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

The LoadImage API routine is used to load an image from a file on Microsoft Windows platforms. The LoadImage API is included part of the USER 32 library. A lack of input validation on user supplied input to the LoadImage API routine may allow an integer overflow to occur. If a remote attacker supplies a specially crafted image file to a vulnerable system, that attacker may be able to trigger the integer overflow to compromise that system.

According to public reports, many Microsoft Windows are affected. However, reports also indicate Windows XP with Service Pack 2 is not vulnerable, but we have not confirmed this.

Note that exploits for this vulnerability are publicly available.


Impact

If a remote attacker can persuade a user to access a specially crafted image file, the attacker may be able to execute arbitrary code on that user’s system, possibly with elevated privileges. Potentially any operation that displays an image could trigger exploitation; for instance, browsing the file system, reading HTML email, or browsing websites.


Solution

Apply Patch

Apply a patch as described in Microsoft Security Bulletin MS05-002. Please also note that Microsoft is actively deploying the patches for this vulnerability via Windows Update.


Vendor Information

625856

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Unknown

Notified: January 06, 2005 Updated: January 11, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

<http://www.microsoft.com/technet/security/bulletin/ms05-002.mspx&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23625856 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by flashsky fangxing and eEye Digital Security.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2004-1049
Severity Metric: 44.75 Date Public:

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.967 High

EPSS

Percentile

99.7%