Microsoft Windows Picture and Fax Viewer Library Vulnerability !
The Hacker News
I. BACKGROUND
The Windows Picture and Fax Viewer "shimgvw.dll" library is used by Windows Explorer to generate thumbnail previews for media files.
II. DESCRIPTION
Remote exploitation of a buffer overflow vulnerability in multiple versions of Microsoft Corp.'s Windows could allow attackers to execute arbitrary code on the targeted host.

An integer overflow vulnerability exists in the "shimgvw" library. During the processing of an image within a certain function, a bitmap containing a large "biWidth" value can be used to cause an integer calculation overflow. This condition can lead to the overflow of a heap buffer and may result in the execute arbitrary code on the targeted host.
III. ANALYSIS
Exploitation could allow attackers to execute arbitrary code on the targeted host under the privileges of the current logged-on user. Successful exploitation would require the attacker to entice his or her victim into viewing a specially-crafted thumbnail leveraging the vulnerability.

Some vectors of attack include e-mail, the browser and network shares. In an e-mail-based attack, the attacker must entice his or her victim into opening or previewing a specially-crafted Office document containing a specially-crafted thumbnail. In a browser-based attack, the victim must simply view a maliciously crafted website. In a network share attack, such as UNC or WebDAV, an attacker would require the victim to simply navigate to the folder containing the crafted thumbnail.

IV. DETECTION
iDefense has confirmed the existence of this vulnerability in Microsoft Windows XP SP3. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS11-006.

V. WORKAROUND
Microsoft has included an automated Microsoft Fix it solution for the Modify the Access Control List (ACL) on shimgvw.dll workaround, which can be found at the following link:
https://support.microsoft.com/kb/2483185

VI. VENDOR RESPONSE
Microsoft Corp. has released patches which address this issue. Information about downloadable vendor updates can be found by clicking on the URLs shown.
https://www.microsoft.com/technet/security/bulletin/ms11-006.mspx

VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2010-3970 to this issue. This is a candidate for inclusion in the CVE list (https://cve.mitre.org/), which standardizes names for security problems.

VIII. DISCLOSURE TIMELINE
01/12/2011 Initial Vendor Notification
01/12/2011 Initial Vendor Reply
02/08/2011 Coordinated Public Disclosure

IX. CREDIT
This vulnerability was reported to iDefense by Kobi Pariente and Yaniv Miron.

News Source : Submitted By Samad Khan ( Con5tanTine )

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.