Microsoft Windows 95/98/2000/Server 2003/XP Color Management memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability, which was classified as very critical, was found in Microsoft Windows 95/98/2000/Server 2003/XP (Operating System). Affected is an unknown function of the component Color Management. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Buffer overflow in the Microsoft Color Management Module for Windows allows remote attackers to execute arbitrary code via an image with crafted ICC profile format tags.

The bug was discovered 07/12/2005. The weakness was released 07/12/2005 by Shih-hao Weng as MS05-036 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability is traded as CVE-2005-1219 since 04/22/2005. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are unknown but a public exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 07/03/2019).

After 2 weeks, there has been an exploit disclosed. The exploit is shared for download at milw0rm.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 3610 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 18681 (MS05-036: Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution (901214)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Upgrading to version ME eliminates this vulnerability. Applying the patch MS05-036 is able to eliminate this problem. The bugfix is ready for download at windowsupdate.microsoft.com. The best possible mitigation is suggested to be patching the affected component. A possible mitigation has been published immediately after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 15894. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 3580.

The vulnerability is also documented in the databases at X-Force (21221), Tenable (18681) and Exploit-DB (1116).

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 18681
Nessus Name: MS05-036: Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution (901214)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Saint ID: exploit_info/ms_color_mgmt_profile_tag
Saint Name: Microsoft Color Management Module profile tag buffer overflow

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Windows ME
Patch: MS05-036

Snort ID: 15894
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

08/24/1995 🔍
04/22/2005 +3529 days 🔍
07/12/2005 +81 days 🔍
07/12/2005 +0 days 🔍
07/12/2005 +0 days 🔍
07/12/2005 +0 days 🔍
07/12/2005 +0 days 🔍
07/12/2005 +0 days 🔍
07/12/2005 +0 days 🔍
07/12/2005 +0 days 🔍
07/12/2005 +0 days 🔍
07/13/2005 +0 days 🔍
07/15/2005 +2 days 🔍
07/21/2005 +6 days 🔍
07/03/2019 +5095 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS05-036
Researcher: Shih-hao Weng
Status: Confirmed

CVE: CVE-2005-1219 (🔍)
OVAL: 🔍

X-Force: 21221 - Microsoft Windows Color Management Module buffer overflow, High Risk
SecurityTracker: 1014457
Vulnerability Center: 8531 - [MS05-036] Buffer Overflow in Microsoft Color Management Module in ICC Profile Format Tag Validation, Critical
SecurityFocus: 14214 - Microsoft Windows Color Management Module ICC Profile Buffer Overflow Vulnerability
Secunia: 16004 - Microsoft Windows Color Management Module Buffer Overflow, Extremely Critical
OSVDB: 17830 - Microsoft Windows Color Management Module ICC Profile Format Tag Remote Overflow

scip Labs: https://www.scip.ch/en/?labs.20140213

Entryinfo

Created: 07/15/2005 11:41
Updated: 07/03/2019 16:18
Changes: 07/15/2005 11:41 (105), 07/03/2019 16:18 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!