Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19603
HistoryApr 09, 2008 - 12:00 a.m.

iDefense Security Advisory 04.08.08: Microsoft Windows Graphics Rendering Engine Heap Buffer Overflow Vulnerability

2008-04-0900:00:00
vulners.com
10

iDefense Security Advisory 04.08.08
http://labs.idefense.com/intelligence/vulnerabilities/
Apr 08, 2008

I. BACKGROUND

Microsoft Windows graphics device interface (GDI) is the core library
used to display graphics and text on the Windows operating system. It
is the standard interface through which applications access the
graphics rendering engine. For more information, see the vendor's site
found at the following link.

http://msdn2.microsoft.com/en-us/library/ms536795(VS.85).aspx

II. DESCRIPTION

Remote exploitation of a heap based buffer overflow vulnerability in
multiple versions of Microsoft Corp.'s Windows operating system could
allow an attacker to execute arbitrary code with the privileges of the
current user.

The vulnerability occurs when parsing a maliciously crafted EMF file.
When performing an arithmetic operation that calculates the size of a
heap buffer the code incorrectly assumes that the color depth is a
fixed size. By specifying a different color depth, it is possible to
trigger a heap based buffer overflow.

III. ANALYSIS

Exploitation allows an attacker to execute arbitrary code with the
privileges of the current user. Exploitation would require convincing a
targeted user to visit a malicious URL through some form of social
engineering.

This vulnerability can also be triggered through e-mail. If the e-mail
client automatically displays images embedded in the e-mail, the user
only needs to open the e-mail to trigger the vulnerability.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in the
following Microsoft products:

Windows 2000 Service Pack 4
Windows XP Service Pack 2
Windows Server 2003 Service Pack 1
Windows Server 2003 Service Pack 2
Windows Vista

V. WORKAROUND

Turn off metafile processing by modifying the registry.

Under registry key

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows
NT\CurrentVersion\GRE_Initialize

create a DWORD entry "DisableMetaFiles" and set it to 1.

Note 1: This doesn't affect processes that are already running, so you
might need to log off and log in again or restart the computer after
making the change.

Note 2: This workaround only blocks the metafile attack vector. Since
the vulnerable code is in gdi32.dll, it can possibly be reached through
other attack vectors.

Impact of Workaround: components relying on metafile processing might
not work properly, such as printing.

Viewing email in plain text format will mitigate email based attacks.

VI. VENDOR RESPONSE

Microsoft has officially addressed this vulnerability with Security
Bulletin MS08-021. For more information, consult their bulletin at the
following URL.

http://www.microsoft.com/technet/security/bulletin/ms08-021.mspx

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-1083 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

12/17/2007 Initial vendor notification
12/17/2007 Initial vendor response
04/08/2008 Coordinated public disclosure

IX. CREDIT

This vulnerability was discovered by Jun Mao, iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.