Microsoft Windows Color Management memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Microsoft Windows (Operating System) (unknown version). It has been rated as very critical. Affected by this issue is an unknown code block of the component Color Management. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Heap-based buffer overflow in the InternalOpenColorProfile function in mscms.dll in Microsoft Windows Image Color Management System (MSCMS) in the Image Color Management (ICM) component on Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted image file.

The bug was discovered 08/12/2008. The weakness was released 08/14/2008 by Jun Mao with iDefense as MS08-046 as confirmed bulletin (Technet). The advisory is available at microsoft.com. This vulnerability is handled as CVE-2008-2245 since 05/16/2008. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 09/05/2019).

A public exploit has been developed by Ac!dDrop and been published 3 months after the advisory. The exploit is available at exploit-db.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 33875 (MS08-046: Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution (952954)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Upgrading eliminates this vulnerability. Applying the patch MS08-046 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published before and not just after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 6287.

The vulnerability is also documented in the databases at X-Force (44085), Tenable (33875) and Exploit-DB (6732). Entries connected to this vulnerability are available at VDB-1596, VDB-98066, VDB-98067 and VDB-98069.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Ac!dDrop
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 33875
Nessus Name: MS08-046: Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution (952954)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 800023
OpenVAS Name: Microsoft Windows Image Color Management System Code Execution Vulnerability (952954)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Patch: MS08-046
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

05/16/2008 🔍
08/12/2008 +88 days 🔍
08/12/2008 +0 days 🔍
08/12/2008 +0 days 🔍
08/12/2008 +0 days 🔍
08/12/2008 +0 days 🔍
08/12/2008 +0 days 🔍
08/12/2008 +0 days 🔍
08/12/2008 +0 days 🔍
08/13/2008 +0 days 🔍
08/13/2008 +0 days 🔍
08/14/2008 +1 days 🔍
08/19/2008 +5 days 🔍
10/12/2008 +54 days 🔍
10/12/2008 +0 days 🔍
09/05/2019 +3980 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS08-046
Researcher: Jun Mao
Organization: iDefense
Status: Confirmed

CVE: CVE-2008-2245 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 44085
SecurityTracker: 1020675
Vulnerability Center: 19150 - [MS08-046] Microsoft Office ICM Vulnerability Allows Code Execution or DoS via a Crafted Image File, Medium
SecurityFocus: 30594 - Microsoft Windows Image Color Management Remote Code Execution Vulnerability
Secunia: 31385 - Microsoft Windows Color Management System Buffer Overflow, Highly Critical
OSVDB: 47395 - Microsoft Windows Image Color Management System (MSCMS) mscms.dll InternalOpenColorProfile Function ICM Image File Handling Overflow
Vupen: ADV-2008-2350

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 08/19/2008 17:22
Updated: 09/05/2019 13:37
Changes: 08/19/2008 17:22 (113), 09/05/2019 13:37 (2)
Complete: 🔍
Cache ID: 3:BCC:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!