Security Advisory

Microsoft Security Advisory 935423

Vulnerability in Windows Animated Cursor Handling

Published: March 31, 2007 | Updated: April 03, 2007

Microsoft has completed the investigation into a public report of attacks exploiting a vulnerability in the way Microsoft Windows handles animated cursor (.ani) files. We have issued MS07-017 to address this issue. For more information about this issue, including download links for an available security update, please review MS07-017. The vulnerability addressed is the Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038.

Resources:

Disclaimer:

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • March 29, 2007: Advisory published
  • March 29, 2007: Advisory revised to add additional information regarding Outlook 2007 in the Mitigations Section. The Workarounds Section also updated to clarify impact and use of plain text email on Windows Mail and Outlook Express
  • March 31, 2007: Advisory revised to add additional information regarding Windows 2003 Service Pack 2, Microsoft Windows Server 2003 with SP2 for Itanium-based Systems, and Microsoft Windows Server 2003 x64 Edition Service Pack 2 in the “Related Software” section.
  • April 3, 2007: Advisory updated to reflect publication of security bulletin.

Built at 2014-04-18T13:49:36Z-07:00