Vulnerabilities > CVE-2007-2223 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft XML Core Services

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus
exploit available

Summary

Microsoft XML Core Services (MSXML) 3.0 through 6.0 allows remote attackers to execute arbitrary code via the substringData method on a (1) TextNode or (2) XMLDOM object, which causes an integer overflow that leads to a buffer overflow.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionMicrosoft XML Core Services 6.0 SubstringData Integer Overflow Vulnerability. CVE-2007-2223. Remote exploit for windows platform
idEDB-ID:30493
last seen2016-02-03
modified2007-08-14
published2007-08-14
reporteranonymous
sourcehttps://www.exploit-db.com/download/30493/
titleMicrosoft XML Core Services <= 6.0 SubstringData Integer Overflow Vulnerability

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS07-042.NASL
descriptionThe remote host is running a version of Windows that contains a flaw in the Windows XML Core Services. An attacker may be able to execute arbitrary code on the remote host by constructing a malicious script and enticing a victim to visit a website or view a specially crafted email message.
last seen2020-06-01
modified2020-06-02
plugin id25880
published2007-08-14
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/25880
titleMS07-042: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(25880);
 script_version("1.40");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2007-2223");
 script_bugtraq_id(25301);
 script_xref(name:"MSFT", value:"MS07-042");
 script_xref(name:"MSKB", value:"936021");
 script_xref(name:"MSKB", value:"936048");
 
 script_xref(name:"CERT", value:"361968");
 script_xref(name:"EDB-ID", value:"30493");

 script_name(english:"MS07-042: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227)");
 script_summary(english:"Determines the presence of update 936227");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through the web or
email client.");
 script_set_attribute(attribute:"description", value:
"The remote host is running a version of Windows that contains a flaw
in the Windows XML Core Services.

An attacker may be able to execute arbitrary code on the remote host
by constructing a malicious script and enticing a victim to visit a
website or view a specially crafted email message.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2007/ms07-042");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP, 2003 and
Vista.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_cwe_id(119, 189);

 script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/14");
 script_set_attribute(attribute:"patch_publication_date", value:"2007/08/14");
 script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/14");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:xml_core_services");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}


include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("audit.inc");

include("misc_func.inc");
get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS07-042';
kbs = make_list("936021", "936048");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


if (!is_accessible_share()) exit(1, 'is_accessible_share() failed');

if (hotfix_check_sp(win2k:6, xp:4, win2003:3, vista:2) > 0)
{
  if ( ( hotfix_check_fversion(file:"system32\Msxml3.dll", version:"8.90.1101.0", bulletin:bulletin, kb:'936021') == HCF_OLDER ) ||
       ( hotfix_check_fversion(file:"system32\Msxml4.dll", version:"4.20.9847.0", bulletin:bulletin, kb:'936181') == HCF_OLDER ) ||
       # this actually covers KB936960 and KB936056
       ( hotfix_check_fversion(file:"system32\Msxml5.dll", version:"5.20.1081.0", bulletin:bulletin, kb:'936960') == HCF_OLDER ) ||
       ( hotfix_check_fversion(file:"system32\Msxml6.dll", version:"6.10.1200.0", bulletin:bulletin, kb:'933579') == HCF_OLDER ) )
 {
 set_kb_item(name:"SMB/Missing/MS07-042", value:TRUE);
 hotfix_security_hole();
 hotfix_check_fversion_end();
 exit(0);
 }

 hotfix_check_fversion_end();
}

 office_versions = hotfix_check_office_version ();
 if ( !office_versions )
  exit(0);

 if (!office_versions["11.0"]);
  exit (0);

 rootfile = hotfix_get_officecommonfilesdir(officever:'11.0');
 if (!rootfile) exit(0);

 if ( hotfix_check_fversion(path:rootfile, file:"\Microsoft Shared\Office11\msxml5.dll", version:"5.20.1081.0", bulletin:bulletin, kb:'936048') == HCF_OLDER )
 {
 set_kb_item(name:"SMB/Missing/MS07-042", value:TRUE);
 hotfix_security_hole();
 hotfix_check_fversion_end();
 exit(0);
 }
 hotfix_check_fversion_end();
 audit(AUDIT_HOST_NOT, 'affected');

Oval

accepted2014-03-17T04:00:15.862-04:00
classvulnerability
contributors
  • nameRobert L. Hollis
    organizationThreatGuard, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameJeff Cheng
    organizationOpsware, Inc.
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Office 2003 is installed
    ovaloval:org.mitre.oval:def:233
  • commentMicrosoft Office 2007 is installed
    ovaloval:org.mitre.oval:def:1211
  • commentMicrosoft XML Core Services 4 is installed
    ovaloval:org.mitre.oval:def:1002
  • commentMicrosoft XML Core Services 6 is installed
    ovaloval:org.mitre.oval:def:454
descriptionMicrosoft XML Core Services (MSXML) 3.0 through 6.0 allows remote attackers to execute arbitrary code via the substringData method on a (1) TextNode or (2) XMLDOM object, which causes an integer overflow that leads to a buffer overflow.
familywindows
idoval:org.mitre.oval:def:2069
statusaccepted
submitted2007-08-15T09:28:35
titleVulnerability in Microsoft XML Core Services Could Allow Remote Code Execution
version74

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 25301 CVE(CAN) ID: CVE-2007-2223 Microsoft Windows是微软发布的非常流行的操作系统。 Windows XML Core程序库在处理畸形畸形的调用时存在缓冲区溢出漏洞,远程攻击者可能利用此漏洞控制用户系统。 XML Core Services(也被称为MSXML)是Windows操作系统中所安装的用于处理XML文件的函数库。在使用该函数库时没有对XMLDOM对象substringData()方式的长度参数执行正确的检查,如果提供了超长的长度值的话,就可能将数据拷贝到不充分的缓冲区,触发堆溢出,导致执行任意指令。 Microsoft Office SharePoint Server Microsoft Office Groove Server 2007 Microsoft Office 2007 Microsoft Office 2003 Service Pack 2 Microsoft Windows XP SP2 Microsoft Windows Vista Microsoft Windows Server 2003 SP2 Microsoft Windows Server 2003 SP1 Microsoft Windows 2000SP4 临时解决方法: * 将Internet Explorer配置为在Internet和本地Intranet安全区域中运行活动脚本之前进行提示 * 将Internet 和本地Intranet安全区域设置设为“高”,以便在这些区域中运行ActiveX控件和活动脚本之前进行提示 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS07-042)以及相应补丁: MS07-042:Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227) 链接:<a href="http://www.microsoft.com/technet/security/Bulletin/MS07-042.mspx?pf=true" target="_blank">http://www.microsoft.com/technet/security/Bulletin/MS07-042.mspx?pf=true</a>
idSSV:2121
last seen2017-11-19
modified2007-08-17
published2007-08-17
reporterRoot
titleMicrosoft XML Core Services SubstringData堆溢出漏洞(MS07-042)