Microsoft Windows GDI WMF Color Depth WMF Image memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability classified as critical has been found in Microsoft Windows (Operating System) (the affected version is unknown). Affected is an unknown code of the component GDI WMF Color Depth. The manipulation as part of a WMF Image leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Heap-based buffer overflow in the CreateDIBPatternBrushPt function in GDI in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Vista, and Server 2008 allows remote attackers to execute arbitrary code via an EMF or WMF image file with a malformed header that triggers an integer overflow, aka "GDI Heap Overflow Vulnerability."

The weakness was disclosed 04/08/2008 by Sebastian Apelt with Microsoft as MS08-021 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability is traded as CVE-2008-1083 since 02/28/2008. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are unknown but a public exploit is available.

The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $100k and more. The vulnerability scanner Nessus provides a plugin with the ID 31794 (MS08-021: Vulnerabilities in GDI Could Allow Remote Code Execution (948590)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 90434 (Microsoft Windows GDI Could Allow Remote Code Execution (MS08-021)).

Upgrading eliminates this vulnerability. Applying the patch MS08-021 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 19 hours after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (41471), Tenable (31794) and Exploit-DB (6330). The entries 3673 and 41879 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 31794
Nessus Name: MS08-021: Vulnerabilities in GDI Could Allow Remote Code Execution (948590)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS08-021

Timelineinfo

02/28/2008 🔍
04/08/2008 +40 days 🔍
04/08/2008 +0 days 🔍
04/08/2008 +0 days 🔍
04/08/2008 +0 days 🔍
04/08/2008 +0 days 🔍
04/08/2008 +0 days 🔍
04/08/2008 +0 days 🔍
04/21/2008 +12 days 🔍
08/29/2008 +130 days 🔍
04/24/2019 +3890 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS08-021
Researcher: Sebastian Apelt
Organization: Microsoft
Status: Confirmed

CVE: CVE-2008-1083 (🔍)
OVAL: 🔍

X-Force: 41471 - Microsoft Windows GDI EMF and WMF header buffer overflow, High Risk
SecurityTracker: 1019798
SecurityFocus: 30933 - Retired: Microsoft Windows GDI 'CreateDIBPatternBrushPt' Function Heap Overflow Vulnerability
Secunia: 29704 - Microsoft Windows GDI Image Parsing Buffer Overflows, Highly Critical
OSVDB: 44214 - Microsoft Windows GDI WMF Handling CreateDIBPatternBrushPt Function Overflow
Vupen: ADV-2008-1145

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 04/21/2008 12:19
Updated: 04/24/2019 16:25
Changes: 04/21/2008 12:19 (93), 04/24/2019 16:25 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!