Vulnerabilities > CVE-2008-0083 - Code Injection vulnerability in Microsoft Windows 2000, Windows 2003 Server and Windows XP

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus

Summary

The (1) VBScript (VBScript.dll) and (2) JScript (JScript.dll) scripting engines 5.1 and 5.6, as used in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 SP1 and SP2, do not properly decode script, which allows remote attackers to execute arbitrary code via unknown vectors.

Vulnerable Configurations

Part Description Count
OS
Microsoft
10

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS08-022.NASL
descriptionThe remote host is running a version of Windows that contains a flaw in JScript. An attacker may be able to execute arbitrary code on the remote host by constructing a malicious JScript and enticing a victim to visit a web site or view a specially crafted email message.
last seen2020-06-01
modified2020-06-02
plugin id31795
published2008-04-08
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/31795
titleMS08-022: Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code Execution (944338)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(31795);
 script_version("1.29");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2008-0083");
 script_bugtraq_id(28551);
 script_xref(name:"MSFT", value:"MS08-022");
 script_xref(name:"MSKB", value:"944338");
 script_xref(name:"IAVB", value:"2008-B-0034");

 script_name(english:"MS08-022: Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code Execution (944338)");
 script_summary(english:"Determines the presence of update 944338");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through the web or
email client.");
 script_set_attribute(attribute:"description", value:
"The remote host is running a version of Windows that contains a flaw in
JScript.

An attacker may be able to execute arbitrary code on the remote host by
constructing a malicious JScript and enticing a victim to visit a web
site or view a specially crafted email message.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-022");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP and
2003.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"false");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_cwe_id(94);

 script_set_attribute(attribute:"vuln_publication_date", value:"2008/04/08");
 script_set_attribute(attribute:"patch_publication_date", value:"2008/04/08");
 script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/08");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_set_attribute(attribute:"stig_severity", value:"II");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}



include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS08-022';
kb = '944338';

kbs = make_list(kb);
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2', win2003:'1,2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  hotfix_is_vulnerable(os:"5.2", sp:1, file:"Jscript.dll", version:"5.6.0.8835", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Jscript.dll", version:"5.6.0.8835", dir:"\system32", bulletin:bulletin, kb:kb) ||

  hotfix_is_vulnerable(os:"5.1", sp:2, file:"Jscript.dll", version:"5.6.0.8835", dir:"\system32", bulletin:bulletin, kb:kb) ||

  hotfix_is_vulnerable(os:"5.0", file:"Jscript.dll", version:"5.6.0.8835", min_version:"5.6.0.0", dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_warning();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2008-05-19T04:00:21.426-04:00
classvulnerability
contributors
nameSudhir Gandhe
organizationSecure Elements, Inc.
definition_extensions
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentMicrosoft Windows XP Professional x64 Edition SP1 is installed
    ovaloval:org.mitre.oval:def:720
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 SP1 (x64) is installed
    ovaloval:org.mitre.oval:def:4386
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
descriptionThe (1) VBScript (VBScript.dll) and (2) JScript (JScript.dll) scripting engines 5.1 and 5.6, as used in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 SP1 and SP2, do not properly decode script, which allows remote attackers to execute arbitrary code via unknown vectors.
familywindows
idoval:org.mitre.oval:def:5495
statusaccepted
submitted2008-04-08T16:04:00
titleVBScript and JScript Remote Code Execution Vulnerability
version70

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28551 CVE(CAN) ID: CVE-2008-0083 Microsoft Windows是微软发布的非常流行的操作系统。 Windows的VBScript和JScript脚本引擎在处理畸形数据时存在漏洞,远程攻击者可能利用此漏洞控制用户系统。 Windows的VBScript和JScript脚本引擎在解码网页中的脚本时允许脚本加载到内存中运行,这可能导致缓冲区溢出。如果用户打开了特制文件或访问正在运行特制脚本的网站,则此漏洞可能允许远程执行代码。 Microsoft VBScript/JScript 5.1 - Microsoft Windows 2000 SP4 Microsoft VBScript/JScript 5.6 - Microsoft Windows XP SP2 - Microsoft Windows Server 2003 SP2 - Microsoft Windows Server 2003 SP1 - Microsoft Windows 2000 SP4 临时解决方法: * 注销VBScript.Encode和JScript.Encode COM对象。 使用交互方法: 1. 单击“开始”,单击“运行”,键入regedit,然后单击“确定”。 2. 展开 HKEY_CLASSES_ROOT。 3. 单击“VBScript.Encode”。 4. 单击“文件”,并选择“导出”。 5. 在“导出注册表文件”对话框中,键入vvbscript_encode_configuration_backup.reg, 然后单击“保存”。 6. 按Delete。 7. 单击“确定”。 8. 对于JScript.Encode重复步骤3至7。 9. 关闭Internet Explorer的任何打开实例。 使用被管理的部署脚本: 1. 使用包含下列命令的被管理的部署脚本创建注册表项的备份副本: regedit /e vbscript_encode_configuration_backup.reg HKEY_CLASSES_ROOT\VBScript.Encode regedit /e jscript_encode_configuration_backup.reg HKEY_CLASSES_ROOT\JScript.Encode 2. 将下列内容保存到扩展名为.REG的文件,例如Disable_vbscript_and_jscript_encode.reg: Windows Registry Editor Version 5.00 [-HKEY_CLASSES_ROOT\VBScript.Encode] [-HKEY_CLASSES_ROOT\JScript.Encode] 3. 在目标计算机上,使用下列命令运行在步骤2中创建的注册表脚本: Regedit /s Disable_vbscript_and_jscript_encode.reg 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS08-022)以及相应补丁: MS08-022:Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code Execution (944338) 链接:<a href=http://www.microsoft.com/technet/security/Bulletin/MS08-022.mspx?pf=true target=_blank>http://www.microsoft.com/technet/security/Bulletin/MS08-022.mspx?pf=true</a>
idSSV:3144
last seen2017-11-19
modified2008-04-11
published2008-04-11
reporterRoot
titleMicrosoft VBScript和JScript脚本引擎远程溢出漏洞(MS08-022)