Vulnerabilities > CVE-2007-2217 - Code Injection vulnerability in Kodak Image Viewer
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Kodak Image Viewer in Microsoft Windows 2000 SP4, and in some cases XP SP2 and Server 2003 SP1 and SP2, allows remote attackers to execute arbitrary code via crafted image files that trigger memory corruption, as demonstrated by a certain .tif (TIFF) file.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
OS | 4 | |
Application | 1 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Leverage Executable Code in Non-Executable Files An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
- Manipulating User-Controlled Variables This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Exploit-Db
description Kodak Image Viewer TIF/TIFF Code Execution Exploit PoC (MS07-055). CVE-2007-2217. Local exploit for windows platform file exploits/windows/local/4584.c id EDB-ID:4584 last seen 2016-01-31 modified 2007-10-29 platform windows port published 2007-10-29 reporter Gil-Dong / Woo-Chi source https://www.exploit-db.com/download/4584/ title Kodak Image Viewer - TIF/TIFF Code Execution Exploit PoC MS07-055 type local description Microsoft Internet Explorer TIF/TIFF Code Execution (MS07-055). CVE-2007-2217. Remote exploit for windows platform id EDB-ID:4616 last seen 2016-01-31 modified 2007-11-11 published 2007-11-11 reporter grabarz source https://www.exploit-db.com/download/4616/ title Microsoft Internet Explorer - TIF/TIFF Code Execution MS07-055
Nessus
NASL family | Windows : Microsoft Bulletins |
NASL id | SMB_NT_MS07-055.NASL |
description | The remote host is running a version of the Kodak Image Viewer that may allow arbitrary code to be run. An attacker may use this to execute arbitrary code on this host. To succeed, the attacker would have to send a rogue file to a user of the remote computer and have it open it with this application. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 26961 |
published | 2007-10-09 |
reporter | This script is Copyright (C) 2007-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/26961 |
title | MS07-055: Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810) |
code |
|
Oval
accepted | 2014-06-30T04:05:10.676-04:00 | ||||||||||||||||
class | vulnerability | ||||||||||||||||
contributors |
| ||||||||||||||||
definition_extensions |
| ||||||||||||||||
description | Kodak Image Viewer in Microsoft Windows 2000 SP4, and in some cases XP SP2 and Server 2003 SP1 and SP2, allows remote attackers to execute arbitrary code via crafted image files that trigger memory corruption, as demonstrated by a certain .tif (TIFF) file. | ||||||||||||||||
family | windows | ||||||||||||||||
id | oval:org.mitre.oval:def:1481 | ||||||||||||||||
status | accepted | ||||||||||||||||
submitted | 2007-10-10T04:39:42 | ||||||||||||||||
title | Kodak Image Viewer Remote Code Execution Vulnerability | ||||||||||||||||
version | 27 |
Saint
bid | 25909 |
description | Kodak Image Viewer TIFF image handling vulnerability |
id | win_patch_kodakimg |
osvdb | 37627 |
title | kodak_image_viewer_tiff |
type | client |
Seebug
bulletinFamily | exploit |
description | BUGTRAQ ID: 25909 CVE(CAN) ID: CVE-2007-2217 Microsoft Windows是微软发布的非常流行的操作系统。 Windows中的柯达图像查看器处理特制图像文件的方式中存在内存破坏漏洞,远程攻击者可能利用此漏洞通过诱使用户处理畸形数据控制用户系统。 攻击者可以通过构建特制图像来利用此漏洞,如果用户访问网站、查看特制电子邮件或者打开电子邮件附件,该漏洞可能允许远程执行指令。成功利用此漏洞的攻击者可以完全控制受影响的系统。 Microsoft Windows XP SP2 Microsoft Windows Server 2003 SP2 Microsoft Windows Server 2003 SP1 Microsoft Windows 2000SP4 临时解决方法: * 以纯文本格式阅读电子邮件可帮助保护您自己免受来自HTML电子邮件攻击媒介的攻击。 * 修改oieng400.dll上的访问控制列表: 1. 以拥有管理员特权的用户身份登录。 2. 单击“开始”,单击“运行”,键入cmd,然后单击“确定”。 3. 记下文件上的当前 ACL(包括继承设置),以便将来必须撤消此修改时作为参考。要查看ACL,请键入以下内容: cacls “C:\winnt\system32\oieng400.dll” 4. 要拒绝“everyone”组访问该文件,请在命令提示符处键入以下内容: cacls “C:\winnt\system32\oieng400.dll” /E /D Everyone 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS07-055)以及相应补丁: MS07-055:Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810) 链接:<a href="http://www.microsoft.com/technet/security/Bulletin/MS07-055.mspx?pf=true" target="_blank">http://www.microsoft.com/technet/security/Bulletin/MS07-055.mspx?pf=true</a> |
id | SSV:2285 |
last seen | 2017-11-19 |
modified | 2007-10-12 |
published | 2007-10-12 |
reporter | Root |
title | Microsoft Windows柯达图像查看器远程代码执行漏洞(MS07-055) |
References
- http://www.us-cert.gov/cas/techalerts/TA07-282A.html
- http://www.kb.cert.org/vuls/id/180345
- http://www.securityfocus.com/bid/25909
- http://securitytracker.com/id?1018784
- http://secunia.com/advisories/27092
- http://www.vupen.com/english/advisories/2007/3435
- https://exchange.xforce.ibmcloud.com/vulnerabilities/36799
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1481
- https://www.exploit-db.com/exploits/4584
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-055
- http://www.securityfocus.com/archive/1/482366/100/0/threaded