Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593)
Informations
Name MS08-052 First vendor Publication 2008-09-09
Vendor Microsoft Last vendor Modification 2009-03-10
Severity (Vendor) Critical Revision 4.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V4.0 (March 10, 2009): Added entry in the Frequently Asked Questions (FAQ) Related to this Security Update section to communicate the rerelease of the update packages for Windows XP Service Pack 3 and Windows Server 2003 Service Pack 2 to fix an installation issue. Customers who have already successfully installed the original updates for Windows XP Service Pack 3 or Windows Server 2003 Service Pack 2 do not need to reinstall the new updates.Summary: This security update resolves several privately reported vulnerabilities in Microsoft Windows GDI+. These vulnerabilities could allow remote code execution if a user viewed a specially crafted image file using affected software or browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS08-052.mspx

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-189 Numeric Errors (CWE/SANS Top 25)
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5881
 
Oval ID: oval:org.mitre.oval:def:5881
Title: GDI+ BMP Integer Overflow Vulnerability
Description: Integer overflow in gdiplus.dll in GDI+ in Microsoft Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a BMP image file with a malformed BitMapInfoHeader that triggers a buffer overflow, aka "GDI+ BMP Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3015
Version: 14
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Office XP
Microsoft PowerPoint Viewer
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5986
 
Oval ID: oval:org.mitre.oval:def:5986
Title: GDI+ GIF Parsing Vulnerability
Description: gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a malformed GIF image file containing many extension markers for graphic control extensions and subsequent unknown labels, aka "GDI+ GIF Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3013
Version: 20
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Office XP
Microsoft PowerPoint Viewer
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6004
 
Oval ID: oval:org.mitre.oval:def:6004
Title: GDI+ WMF Buffer Overrun Vulnerability
Description: Buffer overflow in gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a malformed WMF image file that triggers improper memory allocation, aka "GDI+ WMF Buffer Overrun Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3014
Version: 20
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Office XP
Microsoft PowerPoint Viewer
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6040
 
Oval ID: oval:org.mitre.oval:def:6040
Title: GDI+ EMF Memory Corruption Vulnerability
Description: gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 does not properly perform memory allocation, which allows remote attackers to execute arbitrary code via a malformed EMF image file, aka "GDI+ EMF Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3012
Version: 20
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Office XP
Microsoft PowerPoint Viewer
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6055
 
Oval ID: oval:org.mitre.oval:def:6055
Title: GDI+ VML Buffer Overrun Vulnerability
Description: Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via an image file with crafted gradient sizes in gradient fill input, which triggers a heap-based buffer overflow related to GdiPlus.dll and VGX.DLL, aka "GDI+ VML Buffer Overrun Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2007-5348
Version: 20
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Office XP
Microsoft PowerPoint Viewer
Microsoft SQL Server 2005
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 5
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Os 2
Os 2
Os 2
Os 1
Os 3
Os 3
Os 2

ExploitDB Exploits

id Description
2008-09-28 MS Internet Explorer GDI+ - Proof of Concept (MS08-052)

OpenVAS Exploits

Date Description
2011-01-18 Name : Microsoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)
File : nvt/gb_ms08-052.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47969 Microsoft Multiple Products GDI+ BMP Integer Calculation Overflow

47968 Microsoft Multiple Products GDI+ WMF Image Handling Overflow

47967 Microsoft Multiple Products GDI+ GIF Image Handling Arbitrary Code Execution

47966 Microsoft Multiple Products GDI+ EMF File Handling Memory Corruption

47965 Microsoft Multiple Products GDI+ VML Gradient Size Handling Overflow

A remote overflow exists in GDI+. GDI+ fails to properly handle gradient file sizes resulting in a heap-based buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-10-09 IAVM : 2008-T-0053 - WinZip gdiplus.dll Microsoft Module Unspecified Security Vulnerability
Severity : Category II - VMSKEY : V0017532

Snort® IPS/IDS

Date Description
2017-08-23 Microsoft Internet Explorer GDI VML gradient size heap overflow attempt
RuleID : 43622 - Revision : 1 - Type : BROWSER-IE
2014-01-10 Microsoft Windows Bitmap width integer overflow multipacket attempt
RuleID : 3634 - Revision : 9 - Type : WEB-CLIENT
2014-01-10 Microsoft Windows Bitmap width integer overflow attempt
RuleID : 3632 - Revision : 25 - Type : FILE-IMAGE
2015-10-01 Microsoft Windows Bitmap width integer overflow attempt
RuleID : 35848 - Revision : 3 - Type : FILE-IMAGE
2014-01-10 Microsoft GDI EMF malformed file buffer overflow attempt
RuleID : 25502 - Revision : 4 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft RSClientPrint ActiveX clsid unicode access
RuleID : 14636 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft RSClientPrint ActiveX clsid access
RuleID : 14635 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows GDI VML gradient size heap overflow attempt
RuleID : 14261 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows GDI+ GIF image invalid number of extension blocks buffer ov...
RuleID : 14260 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows GDI WMF parsing buffer overflow attempt
RuleID : 14251 - Revision : 10 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2008-09-10 Name : Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File : smb_nt_ms08-052.nasl - Type : ACT_GATHER_INFO
2003-01-26 Name : The remote host has a database server installed.
File : mssql_version.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-10-01 21:19:12
  • Multiple Updates
2014-02-17 11:46:03
  • Multiple Updates
2014-01-19 21:30:14
  • Multiple Updates
2013-11-11 12:41:09
  • Multiple Updates
2013-05-11 00:49:22
  • Multiple Updates