-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0129
         Vulnerability in Windows Shell Graphics Processing Could
                   Allow Remote Code Execution (2483185)
                              9 February 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3970  

Reference:         ESB-2011.0006

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS11-006.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS11-006 - Critical

Vulnerability in Windows Shell Graphics Processing Could Allow Remote Code 
Execution (2483185)

Version: 1.0

General Information

Executive Summary

This security update resolves a publicly disclosed vulnerability in the Windows 
Shell graphics processor. The vulnerability could allow remote code execution 
if a user views a specially crafted thumbnail image. An attacker who 
successfully exploited this vulnerability could gain the same user rights as 
the logged-on user. Users whose accounts are configured to have fewer user 
rights on the system could be less impacted than users who operate with 
administrative user rights.

This security update is rated Critical for all supported editions of Windows 
XP, Windows Server 2003, Windows Vista, and Windows Server 2008. Supported 
editions of Windows 7 and Windows Server 2008 R2 are not affected by the 
vulnerability. For more information, see the subsection, Affected and Non-
Affected Software, in this section.

The security update addresses the vulnerability by correcting the manner in 
which the Windows Shell graphics processor parses thumbnail images. For more 
information about the vulnerability, see the Frequently Asked Questions (FAQ) 
subsection for the specific vulnerability entry under the next section, 
Vulnerability Information.

This security update also addresses the vulnerability first described in 
Microsoft Security Advisory 2490606.

Affected Software

Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition 
  Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
  Systems Service Pack 2**
Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
  x64-based Systems Service Pack 2**
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
  Itanium-based Systems Service Pack 2

Vulnerability Information

Windows Shell Graphics Processing Overrun Vulnerability - CVE-2010-3970

A remote code execution vulnerability exists in the way that the Windows 
Shell graphics processor handles specially crafted thumbnail images. An 
attacker who successfully exploited this vulnerability could run arbitrary 
code in the security context of the logged-on user. An attacker could then 
install programs; view, change, or delete data; or create new accounts with 
full user rights. Users whose accounts are configured to have fewer user 
rights on the system could be less impacted than users who operate with 
administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNUcIo/iFOrG6YcBERAgZwAJ0cw4mwTzhbpE7nuT+XzJ6aFe+jBACgnKOf
WNfQ1OUjeV6v6t81/o/i1Ow=
=wdGR
-----END PGP SIGNATURE-----