Executive Summary

Summary
Title Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution.
Informations
Name KB912840 First vendor Publication 2005-12-28
Vendor Microsoft Last vendor Modification 2006-01-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft has completed the investigation into a public report of a vulnerability. We have issued a security bulletin to address this issue. For more information about this issue, including download links for an available security update, please review the security bulletin.


Original Source

Url : http://www.microsoft.com/technet/security/advisory/912840.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1431
 
Oval ID: oval:org.mitre.oval:def:1431
Title: Win2K Graphics Rendering Engine Vulnerability
Description: The Windows Graphical Device Interface library (GDI32.DLL) in Microsoft Windows allows remote attackers to execute arbitrary code via a Windows Metafile (WMF) format image with a crafted SETABORTPROC GDI Escape function call, related to the Windows Picture and Fax Viewer (SHIMGVW.DLL), a different vulnerability than CVE-2005-2123 and CVE-2005-2124, and as originally discovered in the wild on unionseek.com.
Family: windows Class: vulnerability
Reference(s): CVE-2005-4560
Version: 6
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1433
 
Oval ID: oval:org.mitre.oval:def:1433
Title: WinXP,SP2 Graphics Rendering Engine Vulnerability
Description: The Windows Graphical Device Interface library (GDI32.DLL) in Microsoft Windows allows remote attackers to execute arbitrary code via a Windows Metafile (WMF) format image with a crafted SETABORTPROC GDI Escape function call, related to the Windows Picture and Fax Viewer (SHIMGVW.DLL), a different vulnerability than CVE-2005-2123 and CVE-2005-2124, and as originally discovered in the wild on unionseek.com.
Family: windows Class: vulnerability
Reference(s): CVE-2005-4560
Version: 6
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1460
 
Oval ID: oval:org.mitre.oval:def:1460
Title: Server 2003,SP1 Graphics Rendering Engine Vulnerability
Description: The Windows Graphical Device Interface library (GDI32.DLL) in Microsoft Windows allows remote attackers to execute arbitrary code via a Windows Metafile (WMF) format image with a crafted SETABORTPROC GDI Escape function call, related to the Windows Picture and Fax Viewer (SHIMGVW.DLL), a different vulnerability than CVE-2005-2123 and CVE-2005-2124, and as originally discovered in the wild on unionseek.com.
Family: windows Class: vulnerability
Reference(s): CVE-2005-4560
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1492
 
Oval ID: oval:org.mitre.oval:def:1492
Title: WinXP (64-bit) Graphics Rendering Engine Vulnerability
Description: The Windows Graphical Device Interface library (GDI32.DLL) in Microsoft Windows allows remote attackers to execute arbitrary code via a Windows Metafile (WMF) format image with a crafted SETABORTPROC GDI Escape function call, related to the Windows Picture and Fax Viewer (SHIMGVW.DLL), a different vulnerability than CVE-2005-2123 and CVE-2005-2124, and as originally discovered in the wild on unionseek.com.
Family: windows Class: vulnerability
Reference(s): CVE-2005-4560
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1564
 
Oval ID: oval:org.mitre.oval:def:1564
Title: WinXP,SP1 Graphics Rendering Engine Vulnerability
Description: The Windows Graphical Device Interface library (GDI32.DLL) in Microsoft Windows allows remote attackers to execute arbitrary code via a Windows Metafile (WMF) format image with a crafted SETABORTPROC GDI Escape function call, related to the Windows Picture and Fax Viewer (SHIMGVW.DLL), a different vulnerability than CVE-2005-2123 and CVE-2005-2124, and as originally discovered in the wild on unionseek.com.
Family: windows Class: vulnerability
Reference(s): CVE-2005-4560
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1612
 
Oval ID: oval:org.mitre.oval:def:1612
Title: Server 2003 Graphics Rendering Engine Vulnerability
Description: The Windows Graphical Device Interface library (GDI32.DLL) in Microsoft Windows allows remote attackers to execute arbitrary code via a Windows Metafile (WMF) format image with a crafted SETABORTPROC GDI Escape function call, related to the Windows Picture and Fax Viewer (SHIMGVW.DLL), a different vulnerability than CVE-2005-2123 and CVE-2005-2124, and as originally discovered in the wild on unionseek.com.
Family: windows Class: vulnerability
Reference(s): CVE-2005-4560
Version: 6
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 8
Os 8

SAINT Exploits

Description Link
Windows WMF handling vulnerability More info here

ExploitDB Exploits

id Description
2010-09-20 Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution

Open Source Vulnerability Database (OSVDB)

Id Description
21987 Microsoft Windows Shimgvw.dll SETABORTPROC Function Crafted WMF Arbitrary Cod...

A code execution flaw exists in Windows. Shimgvw.dll fails to validate WMF files resulting in code execution via the SETABORTPROC function. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows picture and fax viewer wmf arbitrary code execution attempt
RuleID : 5319 - Revision : 15 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows wmf file arbitrary code execution attempt
RuleID : 5318 - Revision : 20 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2006-01-05 Name : Arbitrary code can be executed on the remote host by sending a malformed file...
File : smb_nt_ms06-001.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 13:17:11
  • Multiple Updates
2016-09-14 01:03:44
  • Multiple Updates
2013-09-05 21:20:20
  • Multiple Updates