Microsoft Windows Server 2008/Vista TIFF Image code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.6$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Microsoft Windows Server 2008/Vista (Operating System). This issue affects an unknown function of the component TIFF Image Handler. The manipulation with an unknown input leads to a code injection vulnerability. Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2; Office 2003 SP3, 2007 SP3, and 2010 SP1 and SP2; Office Compatibility Pack SP3; and Lync 2010, 2010 Attendee, 2013, and Basic 2013 allows remote attackers to execute arbitrary code via a crafted TIFF image, as demonstrated by an image in a Word document, and exploited in the wild in October and November 2013.
Larry Seltzer writes for ZDNet: "Of these products, only Lync 2013 is a current version. Windows 7 and 8 and Office 2013 and Office 365 are not affected."

The weakness was released 11/05/2013 by Haifei Li with McAfee as MS13-096 as confirmed bulletin (Technet). The advisory is shared at technet.microsoft.com. The public release happened without involvement of Microsoft. The identification of this vulnerability is CVE-2013-3906 since 06/03/2013. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a private exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 06/01/2021). MITRE ATT&CK project uses the attack technique T1059 for this issue. Due to its background and reception, this vulnerability has a historic impact.

It is declared as highly functional. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 71311 (MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The advisory illustrates:

Microsoft is aware of targeted attacks that attempt to exploit this vulnerability in Microsoft Office products.
The CISA Known Exploited Vulnerabilities Catalog lists this issue since 02/15/2022 with a due date of 08/15/2022:
Apply updates per vendor instructions.

Applying the patch MS13-096 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. It is possible to mitigate the problem by applying the configuration setting HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Gdiplus\DisableTIFFCodec = 1. The best possible mitigation is suggested to be patching the affected component. A possible mitigation has been published immediately after the disclosure of the vulnerability. The bulletin contains the following remark:

Workarounds refer to a setting or configuration change that does not correct the underlying issue but would help block known attack vectors before a security update is available. See [the next section], Workarounds, for more information.
Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13202.

The vulnerability is also documented in the databases at X-Force (89260) and Tenable (71311). zdnet.com is providing further details.

Affected

  • Microsoft Windows Vista SP2
  • Microsoft Windows Server 2008 SP2
  • Microsoft Office 2007 SP3
  • Microsoft Office 2003 SP3
  • Microsoft Office 2010 SP1
  • Microsoft Office 2010 SP2
  • Microsoft Office Compatibility Pack SP3
  • Microsoft Lync 2010
  • Microsoft Lync 2013
  • Microsoft Lync Basic 2013

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.0
VulDB Meta Temp Score: 8.6

VulDB Base Score: 9.0
VulDB Temp Score: 8.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71311
Nessus Name: MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 903312
OpenVAS Name: Microsoft Lync Remote Code Execution Vulnerability (2908005)
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: mswin_tiff_overflow.rb
MetaSploit Name: MS13-096 Microsoft Tagged Image File Format (TIFF) Integer Overflow
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS13-096
Config: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Gdiplus\DisableTIFFCodec = 1
Suricata ID: 2017671
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

06/03/2013 🔍
11/05/2013 +154 days 🔍
11/05/2013 +0 days 🔍
11/05/2013 +0 days 🔍
11/05/2013 +0 days 🔍
11/05/2013 +0 days 🔍
11/06/2013 +1 days 🔍
11/06/2013 +0 days 🔍
12/11/2013 +35 days 🔍
12/11/2013 +0 days 🔍
06/01/2021 +2729 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS13-096
Researcher: Haifei Li
Organization: McAfee
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-3906 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 89260
Vulnerability Center: 42513 - [MS13-096] Microsoft Windows, Office and Lync Code Execution Vulnerability Via a Crafted TIFF Image - CVE-2013-3906, Critical
SecurityFocus: 63530
OSVDB: 99376 - Microsoft Multiple Product Crafted TIFF Image Handling Arbitrary Code Execution

scip Labs: https://www.scip.ch/en/?labs.20140213
Misc.: 🔍

Entryinfo

Created: 11/06/2013 09:19
Updated: 06/01/2021 17:59
Changes: 11/06/2013 09:19 (64), 04/07/2017 12:39 (35), 06/01/2021 17:36 (2), 06/01/2021 17:44 (7), 06/01/2021 17:52 (2), 06/01/2021 17:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!