Vulnerabilities > CVE-2007-0069 - Remote Buffer Overflow vulnerability in Microsoft Windows 2003 Server, Windows Vista and Windows XP

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
critical
nessus

Summary

Unspecified vulnerability in the kernel in Microsoft Windows XP SP2, Server 2003, and Vista allows remote attackers to cause a denial of service (CPU consumption) and possibly execute arbitrary code via crafted (1) IGMPv3 and (2) MLDv2 packets that trigger memory corruption, aka "Windows Kernel TCP/IP/IGMPv3 and MLDv2 Vulnerability."

Vulnerable Configurations

Part Description Count
OS
Microsoft
3

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS08-001.NASL
descriptionThe remote version of Windows contains a version of the TCP/IP protocol that does not properly parse IGMPv3, MLDv2 and ICMP structure. An attacker may exploit these flaws to execute code on the remote host.
last seen2020-06-01
modified2020-06-02
plugin id29893
published2008-01-08
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/29893
titleMS08-001: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(29893);
 script_version("1.30");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2007-0066", "CVE-2007-0069");
 script_bugtraq_id(27100, 27139);
 script_xref(name:"CERT", value:"115083");
 script_xref(name:"MSFT", value:"MS08-001");
 script_xref(name:"MSKB", value:"941644");

 script_name(english:"MS08-001: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644)");
 script_summary(english:"Determines the presence of update 941644");

 script_set_attribute(attribute:"synopsis", value:"It is possible to execute code on the remote host.");
 script_set_attribute(attribute:"description", value:
"The remote version of Windows contains a version of the TCP/IP protocol
that does not properly parse IGMPv3, MLDv2 and ICMP structure.

An attacker may exploit these flaws to execute code on the remote
host.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-001");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP, 2003 and
Vista.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');

 script_set_attribute(attribute:"vuln_publication_date", value:"2008/01/08");
 script_set_attribute(attribute:"patch_publication_date", value:"2008/01/08");
 script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/08");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');

 exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS08-001';
kb = '941644';

kbs = make_list(kb);
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2', win2003:'1,2', vista:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  hotfix_is_vulnerable(os:"6.0", sp:0, file:"Tcpip.sys", version:"6.0.6000.20689", min_version:"6.0.6000.20000", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:0, file:"Tcpip.sys", version:"6.0.6000.16567", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||

  hotfix_is_vulnerable(os:"5.2", sp:1, file:"Tcpip.sys", version:"5.2.3790.3036", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Tcpip.sys", version:"5.2.3790.4179", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||

  hotfix_is_vulnerable(os:"5.1", sp:2, file:"Tcpip.sys", version:"5.1.2600.3244", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||

  hotfix_is_vulnerable(os:"5.0",       file:"Tcpip.sys", version:"5.0.2195.7147", dir:"\system32\drivers", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2011-11-14T04:00:27.961-05:00
classvulnerability
contributors
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • namePooja Shetty
    organizationSecPod Technologies
definition_extensions
  • commentMicrosoft Windows XP (x86) SP2 is installed
    ovaloval:org.mitre.oval:def:754
  • commentMicrosoft Windows XP Professional x64 Edition SP1 is installed
    ovaloval:org.mitre.oval:def:720
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
  • commentMicrosoft Windows Server 2003 SP1 (x64) is installed
    ovaloval:org.mitre.oval:def:4386
  • commentMicrosoft Windows Server 2003 SP1 for Itanium is installed
    ovaloval:org.mitre.oval:def:1205
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
  • commentMicrosoft Windows Vista is installed
    ovaloval:org.mitre.oval:def:228
descriptionUnspecified vulnerability in the kernel in Microsoft Windows XP SP2, Server 2003, and Vista allows remote attackers to cause a denial of service (CPU consumption) and possibly execute arbitrary code via crafted (1) IGMPv3 and (2) MLDv2 packets that trigger memory corruption, aka "Windows Kernel TCP/IP/IGMPv3 and MLDv2 Vulnerability."
familywindows
idoval:org.mitre.oval:def:5370
statusaccepted
submitted2008-01-08T14:23:12
titleWindows Kernel TCP/IP/IGMPv3 and MLDv2 Vulnerability
version44

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27100 CVE(CAN) ID: CVE-2007-0069 Microsoft Windows是微软发布的非常流行的操作系统。 Windows内核的TCP/IP实现(tcpip.sys)处理存储IGMPv3和MLDv2查询状态的TCP/IP结构的方式存在缓冲区溢出漏洞,远程攻击者可能利用此漏洞控制服务器。 匿名攻击者可以通过在网络上向计算机发送特制的IGMPv3和MLDv2报文来利用此漏洞。成功利用此漏洞的攻击者可以完全控制受影响的系统。攻击者可随后安装程序;查看、更改或删除数据;或者创建拥有完全用户权限的新帐户。 Microsoft Windows XP SP2 Microsoft Windows Vista Microsoft Windows Server 2003 SP2 Microsoft Windows Server 2003 SP1 临时解决方法: * 禁止处理IGMP和MLD 1. 单击“开始”,单击“运行”,键入regedit,然后单击“确定”。 2. 展开 HKEY_LOCAL_MACHINE。 3. 依次展开SYSTEM、CurrentControlSet和Services。 4. 依次展开TCPIP、Parameters和IGMPLevel。 5. 将DWORD值更改为0。 注意:您必须重新启动系统以使更改生效。 * 在周边防火墙上阻止IGMP和MLD * 在Vista防火墙上阻止入站的IGMP和MLD 单击“控制面板”,单击“管理工具”,然后双击“高级安全Windows防火墙”。 阻止IGMP: 1. 选择“入站规则”。 2. 选择“核心网络 - Internet组管理协议(IGMP-In)”。 3. 右键单击“选择属性”。 4. 选择“阻止连接”。 阻止MLD: 1. 选择“入站规则”。 2. 选择“核心网络 - 多播侦听程序查询(ICMPv6-In)”。 3. 右键单击“选择属性”。 4. 选择“阻止连接”。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS08-001)以及相应补丁: MS08-001:Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644) 链接:<a href=http://www.microsoft.com/technet/security/bulletin/ms08-001.mspx?pf=true target=_blank>http://www.microsoft.com/technet/security/bulletin/ms08-001.mspx?pf=true</a>
idSSV:2795
last seen2017-11-19
modified2008-01-10
published2008-01-10
reporterRoot
titleMicrosoft Windows TCP/IP实现IGMP及MLD报文远程溢出漏洞(MS08-001)