Microsoft Windows Server 2003/XP WMF File input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Microsoft Windows Server 2003/XP (Operating System). It has been rated as very critical. Affected by this issue is some unknown functionality of the component WMF File Handler. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The Windows Graphical Device Interface library (GDI32.DLL) in Microsoft Windows allows remote attackers to execute arbitrary code via a Windows Metafile (WMF) format image with a crafted SETABORTPROC GDI Escape function call, related to the Windows Picture and Fax Viewer (SHIMGVW.DLL), a different vulnerability than CVE-2005-2123 and CVE-2005-2124, and as originally discovered in the wild on unionseek.com.

The weakness was shared 12/28/2005 by Dan Hubbard with Websense Security Labs as MS06-001 as confirmed bulletin (Technet). The advisory is available at microsoft.com. The vendor was not involved in the coordination of the public release. This vulnerability is handled as CVE-2005-4560 since 12/28/2005. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 03/12/2021).

A public exploit has been developed by H D Moore and been published even before and not after the advisory. The exploit is available at immunitysec.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 20382 (MS06-001: Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (912919)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch MS06-001 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 5318. In this case the pattern & is used for detection.

The vulnerability is also documented in the databases at X-Force (23846), Tenable (20382) and Exploit-DB (1391). vuldb.com is providing further details. The entries 82, 332, 333 and 427 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: H D Moore
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 20382
Nessus Name: MS06-001: Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (912919)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Saint ID: exploit_info/windows_wmf
Saint Name: Windows WMF handling vulnerability

MetaSploit ID: ms06_001_wmf_setabortproc.rb
MetaSploit Name: Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS06-001

Snort ID: 5318
Snort Message: WEB-CLIENT wmf file arbitrary code execution attempt
Snort Pattern: 🔍

Timelineinfo

12/27/2005 🔍
12/27/2005 +0 days 🔍
12/28/2005 +1 days 🔍
12/28/2005 +0 days 🔍
12/28/2005 +0 days 🔍
12/28/2005 +0 days 🔍
12/28/2005 +0 days 🔍
12/28/2005 +0 days 🔍
12/28/2005 +0 days 🔍
01/05/2006 +7 days 🔍
01/05/2006 +0 days 🔍
01/13/2006 +8 days 🔍
03/12/2021 +5537 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS06-001
Researcher: Dan Hubbard
Organization: Websense Security Labs
Status: Confirmed

CVE: CVE-2005-4560 (🔍)
OVAL: 🔍

X-Force: 23846 - Microsoft Windows GDI32.DLL WMF image rendering code execution, High Risk
SecurityTracker: 1015416 - Microsoft Windows Unspecified WMF Rendering Bug Lets Remote Users Execute Arbitrary Code
SecurityFocus: 16074 - Microsoft Windows Graphics Rendering Engine WMF SetAbortProc Code Execution Vulnerability
Secunia: 18415 - Nortel Products Microsoft Windows WMF "SETABORTPROC" Code Execution, Extremely Critical
OSVDB: 21987 - Microsoft Windows Shimgvw.dll SETABORTPROC Function Crafted WMF Arbitrary Code Execution
Vupen: ADV-2005-3086

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 12/28/2005 11:37
Updated: 03/12/2021 09:35
Changes: 12/28/2005 11:37 (106), 10/08/2018 15:44 (7), 03/12/2021 09:35 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!