Vulnerabilities > CVE-2007-3895 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Directx

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus

Summary

Buffer overflow in Microsoft DirectShow in Microsoft DirectX 7.0 through 10.0 allows remote attackers to execute arbitrary code via a crafted (1) WAV or (2) AVI file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS07-064.NASL
descriptionThe remote host contains a version of DirectX that is vulnerable to a remote code execution attack. To exploit this flaw, an attacker would need to send a malformed AVI, WMV or SAMI file to a user on the remote host and have him open it.
last seen2020-06-01
modified2020-06-02
plugin id29308
published2007-12-11
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/29308
titleMS07-064: Vulnerabilities in DirectX Could Allow Remote Code Execution (941568)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(29308);
 script_version("1.32");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2007-3901", "CVE-2007-3895");
 script_bugtraq_id(26804);
 script_xref(name:"MSFT", value:"MS07-064");
 script_xref(name:"MSKB", value:"941568");
 
 script_xref(name:"CERT", value:"321233");
 script_xref(name:"CERT", value:"804089");
 script_xref(name:"EDB-ID", value:"4866");
 script_xref(name:"EDB-ID", value:"16442");

 script_name(english:"MS07-064: Vulnerabilities in DirectX Could Allow Remote Code Execution (941568)");
 script_summary(english:"Determines the presence of update 941568");

 script_set_attribute(attribute:"synopsis", value:"A vulnerability in DirectX could allow remote code execution.");
 script_set_attribute(attribute:"description", value:
"The remote host contains a version of DirectX that is vulnerable to a
remote code execution attack.

To exploit this flaw, an attacker would need to send a malformed AVI,
WMV or SAMI file to a user on the remote host and have him open it.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2007/ms07-064");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP, 2003 and
Vista.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'MS07-064 Microsoft DirectX DirectShow SAMI Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_cwe_id(119);

 script_set_attribute(attribute:"vuln_publication_date", value:"2007/12/11");
 script_set_attribute(attribute:"patch_publication_date", value:"2007/12/11");
 script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/11");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}


include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS07-064';
kb = '941568';

kbs = make_list(kb);
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2', win2003:'1,2', vista:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

dvers = get_kb_item("SMB/Registry/HKLM/SOFTWARE/Microsoft/DirectX/Version");
if (!dvers) audit(AUDIT_NOT_INST, "DirectX");

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  hotfix_is_vulnerable(os:"6.0", sp:0, file:"quartz.dll", version:"6.6.6000.16587", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:0, file:"quartz.dll", version:"6.6.6000.20710", min_version:"6.6.6000.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  hotfix_is_vulnerable(os:"5.2", sp:2, file:"quartz.dll", version:"6.5.3790.4178", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.2", sp:1, file:"quartz.dll", version:"6.5.3790.3035", min_version:"6.5.3790.0", dir:"\system32", bulletin:bulletin, kb:kb) ||

  hotfix_is_vulnerable(os:"5.1", sp:2, file:"quartz.dll", version:"6.5.2600.3243", min_version:"6.5.2600.0", dir:"\system32", bulletin:bulletin, kb:kb) ||

  hotfix_is_vulnerable(os:"5.0", file:"quartz.dll", version:"6.1.9.733", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.0", file:"quartz.dll", version:"6.3.1.890", min_version:"6.3.0.0", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.0", file:"quartz.dll", version:"6.5.1.908", min_version:"6.5.1.0", dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2013-04-15T04:00:21.182-04:00
classvulnerability
contributors
  • nameJeff Ito
    organizationSecure Elements, Inc.
  • nameJeff Ito
    organizationSecure Elements, Inc.
  • nameChandan S
    organizationSecPod Technologies
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentMicrosoft Windows XP SP1 (64-bit) is installed
    ovaloval:org.mitre.oval:def:480
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Server 2003 SP1 for Itanium is installed
    ovaloval:org.mitre.oval:def:1205
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
  • commentMicrosoft Windows Vista is installed
    ovaloval:org.mitre.oval:def:228
descriptionBuffer overflow in Microsoft DirectShow in Microsoft DirectX 7.0 through 10.0 allows remote attackers to execute arbitrary code via a crafted (1) WAV or (2) AVI file.
familywindows
idoval:org.mitre.oval:def:4287
statusaccepted
submitted2007-12-13T20:49:00
titleMicrosoft DirectX Code Execution Vulnerability
version74

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 26804,26789 CVE(CAN) ID: CVE-2007-3901,CVE-2007-3895 Microsoft DirectX是Windows操作系统中的一项功能,流媒体在玩游戏或观看视频时通过这个功能支持图形和声音。 Microsoft DirectX处理畸形格式的媒体文件时存在漏洞,本地攻击者可能利用此漏洞提升自己的权限。 集成DirectX技术的Microsoft DirectShow没有对Synchronized Accessible Media Interchange(SAMI)文件类型参数和WAV、AVI文件类型参数执行充分的分析。如果用户在DirectX中打开用于流式媒体的特制文件,这些漏洞就可能允许执行代码。如果用户使用管理用户权限登录,成功利用此漏洞的攻击者便可完全控制受影响的系统。攻击者可随后安装程序;查看、更改或删除数据;或者创建拥有完全用户权限的新帐户。那些帐户被配置为拥有较少系统用户权限的用户比具有管理用户权限的用户受到的影响要小。 Microsoft DirectX 9.0 c Microsoft DirectX 8.1 Microsoft DirectX 7.0 Microsoft DirectX 10.0 临时解决方法: * 修改quartz.dll的访问控制列表 在Windows XP(所有版本)上,通过命令提示符运行以下命令: Echo y| Cacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /E /P everyone:N 在Windows Vista(所有版本)上,通过提命令提示符运行以下命令: Takeown.exe /f %WINDIR%\SYSTEM32\QUARTZ.DLL Icacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /save %TEMP%\QUARTZ_ACL.TXT Icacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /deny everyone:(F) * 注销quartz.dll Regsvr32.exe –u %WINDIR%\SYSTEM32\QUARTZ.DLL 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS07-064)以及相应补丁: MS07-064:Vulnerabilities in DirectX Could Allow Remote Code Execution (941568) 链接:<a href=http://www.microsoft.com/technet/security/Bulletin/MS07-064.mspx?pf=true target=_blank>http://www.microsoft.com/technet/security/Bulletin/MS07-064.mspx?pf=true</a>
idSSV:2583
last seen2017-11-19
modified2007-12-13
published2007-12-13
reporterRoot
titleMicrosoft DirectX SAMI及WAV/AVI文件解析远程代码执行漏洞(MS07-064)