Microsoft Windows CE Image code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability classified as critical has been found in Microsoft Windows CE (Operating System). This affects an unknown part of the component Image Handler. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Multiple unspecified vulnerabilities in the JPEG (GDI+) and GIF image processing in Microsoft Windows CE 5.0 allow remote attackers to execute arbitrary code via crafted (1) JPEG and (2) GIF images.

The bug was discovered 05/09/2008. The weakness was shared 05/12/2008 with Microsoft (Website). It is possible to read the advisory at support.microsoft.com. This vulnerability is uniquely identified as CVE-2008-2160 since 05/12/2008. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059 according to MITRE ATT&CK.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 3 days. During that time the estimated underground price was around $100k and more.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at support.microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version.

The vulnerability is also documented in the vulnerability database at X-Force (42334).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: support.microsoft.com

Timelineinfo

05/09/2008 🔍
05/09/2008 +0 days 🔍
05/12/2008 +3 days 🔍
05/12/2008 +0 days 🔍
05/12/2008 +0 days 🔍
05/12/2008 +0 days 🔍
05/12/2008 +0 days 🔍
05/13/2008 +0 days 🔍
05/13/2008 +0 days 🔍
05/20/2008 +7 days 🔍
08/10/2019 +4099 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: support.microsoft.com
Organization: Microsoft
Status: Confirmed

CVE: CVE-2008-2160 (🔍)
X-Force: 42334 - Microsoft Windows CE JPEG and GIF code execution, High Risk
SecurityTracker: 1020007
Vulnerability Center: 18369 - Microsoft Windows CE JPEG And GIF Processing Vulnerability Allows Remote Code Execution and DoS, Critical
SecurityFocus: 29147 - Microsoft Windows CE JPEG And GIF Processing Multiple Arbitrary Code Execution Vulnerabilities
Secunia: 30197 - Microsoft Windows CE Image Processing Vulnerabilities, Highly Critical
OSVDB: 44974 - Microsoft Windows CE JPEG (GDI+) Handling Unspecified Arbitrary Code Execution
Vupen: ADV-2008-1469

Entryinfo

Created: 05/20/2008 09:43
Updated: 08/10/2019 09:54
Changes: 05/20/2008 09:43 (83), 08/10/2019 09:54 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!