what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

ms02-054

ms02-054
Posted Oct 4, 2002
Site microsoft.com

Microsoft Security Advisory MS02-054 - On Windows 98 with Plus! Pack, Windows Me and Windows XP, the Compressed Folders feature has an unchecked buffer in the program that handles the decompressing of files from a zipped file, allowing code of the attackers choice to run.

systems | windows
SHA-256 | 0073160f2cd0980100428ae4c75321cad44b866e6c57d5aca764031e6e60a48a

ms02-054

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----

- ----------------------------------------------------------------------
Title: Unchecked Buffer in File Decompression Functions Could
Lead to Code Execution (Q329048)
Date: 02 October 2002
Software: Microsoft Windows 98 with Plus! Pack, Windows Me,
or Windows XP
Impact: Two vulnerabilities, the most serious of which could
run code of attacker?s choice
Max Risk: Moderate
Bulletin: MS02-054

Microsoft encourages customers to review the Security Bulletin at:
http://www.microsoft.com/technet/security/bulletin/MS02-054.asp.
- ----------------------------------------------------------------------

Issue:
======
Zipped files (files having a .zip extension) provide a means to
store information in a way that uses less space on a hard disk. This
is accomplished by compressing the files that are put into in the
zipped file. On Windows 98 with Plus! Pack, Windows Me and Windows
XP, the Compressed Folders feature allows zipped files to be treated
as folders. The Compressed Folders feature can be used to create,
add files to, and extract files from zipped files.

Two vulnerabilities exist in the Compressed Folders function:

- An unchecked buffer exists in the programs that handles the
decompressing of files from a zipped file. A security
vulnerability results because attempts to open a file with
a specially malformed filename contained in a zipped file could
possibly result in Windows Explorer failing, or in code of the
attacker?s choice being run.
- The decompression function could place a file in a directory
that was not the same as, or a child of, the target directory
specified by the user as where the decompressed zip files should
be placed. This could allow an attacker to put a file in a known
location on the users system, such as placing a program in a
startup directory

Mitigating Factors:
====================
- The vulnerabilities could not be exploited without user
intervention. The attacker would need to entice the user to
receive, store, and open the zipped file provided by the
attacker.
- The vulnerabilities could not be exploited remotely. An attacker
would need to lure a user into receiving the zipped file onto
the user?s machine. Best practices suggest users not accept
e-mail attachments from people who are not trusted, and not to
download files from untrusted Internet sites.
- On Windows 98 and Windows Me, the Compressed Folders feature is
not installed by default. Users who had not installed this
feature would not be vulnerable.

Risk Rating:
============
- Internet systems: Low
- Intranet systems: Low
- Client systems: Moderate

Patch Availability:
===================
- A patch is available to fix this vulnerability. Please read the
Security Bulletin at
http://www.microsoft.com/technet/security/bulletin/ms02-054.asp
for information on obtaining this patch.

Acknowledgment:
===============
- Joe Testa of Rapid7, Inc. (http://www.rapid7.com/) for reporting
the Unchecked Buffer in Zipped File Handling vulnerability.
- zen-parse for reporting the Incorrect Target Path for Zipped
File Decompression vulnerability.

- ---------------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS
ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES
OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT
SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL,
CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF
MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION
OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES
SO THE FOREGOING LIMITATION MAY NOT APPLY.

-----BEGIN PGP SIGNATURE-----
Version: PGP 7.1

iQEVAwUBPZtuf40ZSRQxA/UrAQG9UggAobqxUwud4RqTDqGaE3vAXX/iz+VJ7noS
YNHPf6CPmr0HKu7exMJQDWpGR9Zn2Il/YVDCbPTi+vorkFWLkuKv17z7T9Sg9kxw
NBEzI5Xos+VNafOFIzRr5+dy5ntULUnc4N/5NtnBCrTVo6PVByoeRmH2Z6luDRhp
nbNa47MQ/3bxSAhkhypZuCiQbQ/gB44X4WdzA2M4K7kKPRKCClKfpR6VdRGSzEwO
z2GUBkdf1z67U78wejfLCBYUMuGVCwFObY5rr2eXAmN8WJvRMxiHVNdvBSNfgjO1
oT5oIZOu5s8xbgtSW5vPxbMnAooUnr+IyFY+GKORCBH9wPAH2Tw5rg==
=CpNl
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close