Executive Summary

Summary
Title Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution
Informations
Name KB950627 First vendor Publication 2008-03-21
Vendor Microsoft Last vendor Modification 2008-05-13
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft has completed the investigation into public reports of this vulnerability. We have issued Microsoft Security Bulletin MS08-028 to address this issue. For more information about this issue, including download links for an available security update, please review MS08-028: Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution (950749). The vulnerability addressed is the Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability - CVE-2007-6026.

In addition to immediately installing the update in Microsoft Security Bulletin MS08-028, we recommend that customers with Microsoft Word also immediately install the update in Microsoft Security Bulletin MS08-026: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (951207), for the most up-to-date protection against the attack vector for these types of attacks.

Original Source

Url : http://www.microsoft.com/technet/security/advisory/950627.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5578
 
Oval ID: oval:org.mitre.oval:def:5578
Title: Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability
Description: Stack-based buffer overflow in Microsoft msjet40.dll 4.0.8618.0 (aka Microsoft Jet Engine), as used by Access 2003 in Microsoft Office 2003 SP3, allows user-assisted attackers to execute arbitrary code via a crafted MDB file database file containing a column structure with a modified column count. NOTE: this might be the same issue as CVE-2005-0944.
Family: windows Class: vulnerability
Reference(s): CVE-2007-6026
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Jet 4.0 Database Engine
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 6
Os 1
Os 1
Os 1
Os 1

SAINT Exploits

Description Link
Microsoft Jet Engine MDB file ColumnName buffer overflow More info here

OpenVAS Exploits

Date Description
2008-09-03 Name : Windows Vulnerability in Microsoft Jet Database Engine
File : nvt/win_CVE-2007-6026.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44880 Microsoft Windows msjet40.dll MDB File Handling Overflow

A remote overflow exists in Microsoft Jet (msjet40.dll). The DLL fails to bounds check user-supplied data resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.
43464 Microsoft Jet Database Engine Word File Handling Unspecified Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-05-15 IAVM : 2008-A-0030 - Microsoft Jet Database Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0016013

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Access MSISAM file magic detected
RuleID : 23718 - Revision : 7 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Office Access TJDB file magic detected
RuleID : 23717 - Revision : 7 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Office Access JSDB file magic detected
RuleID : 23716 - Revision : 7 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Office Access file magic detected
RuleID : 23715 - Revision : 8 - Type : FILE-IDENTIFY
2015-05-28 Microsoft Access hciR obfuscated download attempt
RuleID : 13634 - Revision : 5 - Type : WEB-CLIENT
2014-01-10 Microsoft Office Access MSISAM file magic detected
RuleID : 13633 - Revision : 18 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Office Access TJDB file magic detected
RuleID : 13630 - Revision : 18 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Office Access JSDB file magic detected
RuleID : 13629 - Revision : 18 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Office Access file magic detected
RuleID : 13626 - Revision : 22 - Type : FILE-IDENTIFY

Nessus® Vulnerability Scanner

Date Description
2008-05-13 Name : Arbitrary code can be executed on the remote host through the database engine.
File : smb_nt_ms08-028.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-05-28 21:26:34
  • Multiple Updates
2014-01-19 21:29:41
  • Multiple Updates
2013-05-11 12:20:23
  • Multiple Updates