Executive Summary

Summary
Title Microsoft Kodak Image Viewer code execution vulnerability
Informations
Name VU#180345 First vendor Publication 2007-10-30
Vendor VU-CERT Last vendor Modification 2007-11-12
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#180345

Microsoft Kodak Image Viewer code execution vulnerability

Overview

The Kodak Image Viewer which is included in Windows 2000 contains a code execution vulnerability.

I. Description

The Kodak Image Viewer is included in Windows 2000. It may also be present on other versions of Windows that were upgraded from Windows 2000.

Per Microsoft Security Bulletin MS07-055:

    A remote code execution vulnerability exists in the way that the Kodak Image Viewer in Windows handles specially crafted image files. An attacker could exploit the vulnerability by constructing a specially crafted image that could potentially allow remote code execution if a user visited a Web site, viewed a specially crafted e-mail message, or opened an e-mail attachment. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Note that there is publicly available proof of concept code that targets this vulnerability.

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary code.

III. Solution

Update

Microsoft has released an update to address this vulnerability.

Run applications as with limited user accounts

When possible, running applications with a user account that has limited privileges may reduce the impact of this vulnerability.

Systems Affected

VendorStatusDate Updated
Microsoft CorporationVulnerable30-Oct-2007

References


http://www.microsoft.com/technet/security/bulletin/ms07-055.mspx
http://milw0rm.com/exploits/4584
http://www.milw0rm.com/exploits/4616

Credit

Microsoft credits Cu Fang for reporting and Rita Schappler for providing information about this vulnerability.

This document was written by Ryan Giobbi.

Other Information

Date Public10/09/2007
Date First Published10/30/2007 02:13:22 PM
Date Last Updated11/12/2007
CERT Advisory 
CVE NameCVE-2007-2217
Metric20.66
Document Revision8

Original Source

Url : http://www.kb.cert.org/vuls/id/180345

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1481
 
Oval ID: oval:org.mitre.oval:def:1481
Title: Kodak Image Viewer Remote Code Execution Vulnerability
Description: Kodak Image Viewer in Microsoft Windows 2000 SP4, and in some cases XP SP2 and Server 2003 SP1 and SP2, allows remote attackers to execute arbitrary code via crafted image files that trigger memory corruption, as demonstrated by a certain .tif (TIFF) file.
Family: windows Class: vulnerability
Reference(s): CVE-2007-2217
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Kodak Image Viewer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
Kodak Image Viewer TIFF image handling vulnerability More info here

Open Source Vulnerability Database (OSVDB)

Id Description
37627 Microsoft Windows Kodak Image Viewer Image File Handling Arbitrary Code Execu...

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-10-11 IAVM : 2007-B-0029 - Microsoft Windows Kodak Image Viewer Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0015304

Snort® IPS/IDS

Date Description
2015-05-19 Microsoft Kodak Imaging small offset malformed tiff - little-endian
RuleID : 34135 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 Microsoft Kodak Imaging large offset malformed tiff - big-endian
RuleID : 23561 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Microsoft Kodak Imaging large offset malformed tiff - big-endian
RuleID : 17232 - Revision : 21 - Type : FILE-IMAGE
2014-01-10 Microsoft Kodak Imaging small offset malformed tiff - little-endian
RuleID : 17231 - Revision : 19 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows 2000 Kodak Imaging large offset malformed tiff 2
RuleID : 12634 - Revision : 18 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows 2000 Kodak Imaging small offset malformed tiff
RuleID : 12633 - Revision : 10 - Type : EXPLOIT
2014-01-10 Microsoft Windows 2000 Kodak Imaging large offset malformed jpeg tables
RuleID : 12632 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows 2000 Kodak Imaging small offset malformed jpeg tables
RuleID : 12631 - Revision : 10 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2007-10-09 Name : Arbitrary code can be executed on the remote host through Kodak Image Viewer.
File : smb_nt_ms07-055.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-05-08 13:27:59
  • Multiple Updates
2013-05-11 12:26:31
  • Multiple Updates