Executive Summary

Summary
Title Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution (952954)
Informations
Name MS08-046 First vendor Publication 2008-08-12
Vendor Microsoft Last vendor Modification 2008-08-12
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: Bulletin published.Summary: This update resolves a privately reported vulnerability in the Microsoft Image Color Management (ICM) system that could allow remote code execution in the context of the current user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS08-046.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5923
 
Oval ID: oval:org.mitre.oval:def:5923
Title: Microsoft Color Management System Vulnerability
Description: Heap-based buffer overflow in the InternalOpenColorProfile function in mscms.dll in Microsoft Windows Image Color Management System (MSCMS) in the Image Color Management (ICM) component on Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted image file.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2245
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 2

ExploitDB Exploits

id Description
2008-10-12 MS Windows InternalOpenColorProfile Heap Overflow PoC (MS08-046)

OpenVAS Exploits

Date Description
2008-10-07 Name : Microsoft Windows Image Color Management System Code Execution Vulnerability ...
File : nvt/gb_ms08-046.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47395 Microsoft Windows Image Color Management System (MSCMS) mscms.dll InternalOpe...

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-08-14 IAVM : 2008-A-0060 - Microsoft Windows Image Color Management System Vulnerability
Severity : Category I - VMSKEY : V0016737

Snort® IPS/IDS

Date Description
2019-12-03 Microsoft Windows GDI+ EMF buffer overwrite attempt
RuleID : 52035 - Revision : 1 - Type : OS-WINDOWS
2019-12-03 Microsoft Windows GDI+ EMF buffer overwrite attempt
RuleID : 52034 - Revision : 1 - Type : OS-WINDOWS
2019-12-03 Microsoft Windows GDI+ EMF buffer overwrite attempt
RuleID : 52033 - Revision : 1 - Type : OS-WINDOWS
2019-12-03 Microsoft Windows GDI+ EMF buffer overwrite attempt
RuleID : 52032 - Revision : 1 - Type : OS-WINDOWS
2019-12-03 Microsoft Windows GDI+ EMF buffer overwrite attempt
RuleID : 52031 - Revision : 1 - Type : OS-WINDOWS
2019-12-03 Microsoft Windows GDI+ EMF buffer overwrite attempt
RuleID : 52030 - Revision : 1 - Type : OS-WINDOWS
2014-01-10 Microsoft Color Management System EMF file processing overflow attempt
RuleID : 13954 - Revision : 10 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2008-08-13 Name : Arbitrary code can be executed on the remote host through the Microsoft Color...
File : smb_nt_ms08-046.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:46:01
  • Multiple Updates
2014-01-19 21:30:13
  • Multiple Updates
2013-11-11 12:41:08
  • Multiple Updates
2013-05-11 00:49:21
  • Multiple Updates