Vulnerabilities > CVE-2008-2463 - Code Injection vulnerability in Microsoft Office Snapshot Viewer Activex Office2000/Office2003/Officexp

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
microsoft
CWE-94
nessus
exploit available
metasploit

Summary

The Microsoft Office Snapshot Viewer ActiveX control in snapview.ocx 10.0.5529.0, as distributed in the standalone Snapshot Viewer and Microsoft Office Access 2000 through 2003, allows remote attackers to download arbitrary files to a client machine via a crafted HTML document or e-mail message, probably involving use of the SnapshotPath and CompressedPath properties and the PrintSnapshot method. NOTE: this can be leveraged for code execution by writing to a Startup folder.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

  • descriptionMicrosoft Access (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit. CVE-2008-2463. Remote exploit for windows platform
    fileexploits/windows/remote/6124.c
    idEDB-ID:6124
    last seen2016-01-31
    modified2008-07-24
    platformwindows
    port
    published2008-07-24
    reportercallAX
    sourcehttps://www.exploit-db.com/download/6124/
    titleMicrosoft Access Snapview.ocx 10.0.5529.0 ActiveX Remote Exploit
    typeremote
  • descriptionSnapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download. CVE-2008-2463. Remote exploit for windows platform
    idEDB-ID:16605
    last seen2016-02-02
    modified2010-09-20
    published2010-09-20
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16605/
    titleSnapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download

Metasploit

descriptionThis module allows remote attackers to place arbitrary files on a users file system via the Microsoft Office Snapshot Viewer ActiveX Control.
idMSF:EXPLOIT/WINDOWS/BROWSER/MS08_041_SNAPSHOTVIEWER
last seen2020-05-26
modified2017-07-24
published2008-10-01
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2463
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/ms08_041_snapshotviewer.rb
titleSnapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS08-041.NASL
descriptionThe remote host contains a version of the ActiveX control for the Snapshot Viewer for Microsoft Access which is vulnerable to a security flaw that could allow an attacker to execute arbitrary code on the remote host by constructing a malicious web page and entice a victim to visit it.
last seen2020-06-01
modified2020-06-02
plugin id33870
published2008-08-13
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/33870
titleMS08-041: Vulnerability in the ActiveX Control for the Snapshot Viewer for Microsoft Access Could Allow Remote Code Execution (955617)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(33870);
 script_version("1.32");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2008-2463");
 script_bugtraq_id(30114);
 script_xref(name:"CERT", value:"837785");
 script_xref(name:"MSFT", value:"MS08-041");
 script_xref(name:"MSKB", value:"955617");

 script_name(english:"MS08-041: Vulnerability in the ActiveX Control for the Snapshot Viewer for Microsoft Access Could Allow Remote Code Execution (955617)");
 script_summary(english:"Determines the presence of update 955617");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through the web
client.");
 script_set_attribute(attribute:"description", value:
"The remote host contains a version of the ActiveX control for the
Snapshot Viewer for Microsoft Access which is vulnerable to a security
flaw that could allow an attacker to execute arbitrary code on the
remote host by constructing a malicious web page and entice a victim to
visit it.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-041");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Microsoft Office 2000, XP
and 2003.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
 script_cwe_id(94);

 script_set_attribute(attribute:"vuln_publication_date", value:"2008/07/07");
 script_set_attribute(attribute:"patch_publication_date", value:"2008/08/12");
 script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/13");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:access");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}


include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");


include("misc_func.inc");
get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS08-041';
kbs = make_list("955617");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);



kb = '955617';

if (is_accessible_share())
{
 path1 = hotfix_get_commonfilesdir() + "\Microsoft Shared\Snapshot Viewer";
 path2 = hotfix_get_commonfilesdir() + "\System";
 if ( hotfix_check_fversion (path:path1, file:"snapview.ocx", version:"11.0.8228.0", bulletin:bulletin, kb:kb )  == HCF_OLDER ||
      hotfix_check_fversion (path:path2, file:"snapview.ocx", version:"11.0.8228.0", bulletin:bulletin, kb:kb )  == HCF_OLDER )
 {
 set_kb_item(name:"SMB/Missing/MS08-041", value:TRUE);
 hotfix_security_hole();
 }

 hotfix_check_fversion_end();
 exit (0);
}

Oval

accepted2014-06-30T04:11:15.430-04:00
classvulnerability
contributors
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameMaria Mikhno
    organizationALTX-SOFT
descriptionThe Microsoft Office Snapshot Viewer ActiveX control in snapview.ocx 10.0.5529.0, as distributed in the standalone Snapshot Viewer and Microsoft Office Access 2000 through 2003, allows remote attackers to download arbitrary files to a client machine via a crafted HTML document or e-mail message, probably involving use of the SnapshotPath and CompressedPath properties and the PrintSnapshot method. NOTE: this can be leveraged for code execution by writing to a Startup folder.
familywindows
idoval:org.mitre.oval:def:6120
statusaccepted
submitted2008-08-13T09:28:00
titleSnapshot Viewer Arbitrary File Download Vulnerability
version69

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83071/ms08_041_snapshotviewer.rb.txt
idPACKETSTORM:83071
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83071/Snapshot-Viewer-for-Microsoft-Access-ActiveX-Control-Arbitrary-File-Download.html
titleSnapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download

Saint

bid30144
descriptionMicrosoft Access Snapshot Viewer file download vulnerability
idwin_patch_snapview
osvdb46749
titlems_access_snapview_file_download
typeclient

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 30114 CVE(CAN) ID: CVE-2008-2463 Microsoft Access是微软Office套件中的关系数据库管理系统。 Microsoft Access中捆绑了快照查看器ActiveX控件用于方便的查看Access报表快照,该控件没有正确的验证某些输入参数。如果用户受骗访问了恶意站点的话,就可能导致将站点上的文件下载到用户机器的任意位置。目前这个漏洞正在被积极的利用。 Microsoft Access 2003 Microsoft Access 2002 Microsoft Access 2000 临时解决方法: * 为以下CLSID设置kill bit: {F0E42D50-368C-11D0-AD81-00A0C90DC8D9} {F0E42D60-368C-11D0-AD81-00A0C90DC8D9} {F2175210-368C-11D0-AD81-00A0C90DC8D9} 或者将以下文本保存为.REG文件并导入: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{F0E42D50-368C-11D0-AD81-00A0C90DC8D9}] "Compatibility Flags"=dword:00000400 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{F0E42D60-368C-11D0-AD81-00A0C90DC8D9}] "Compatibility Flags"=dword:00000400 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{F2175210-368C-11D0-AD81-00A0C90DC8D9}] "Compatibility Flags"=dword:00000400 厂商补丁: Microsoft --------- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: <a href=http://www.microsoft.com/technet/security/ target=_blank>http://www.microsoft.com/technet/security/</a>
idSSV:3574
last seen2017-11-19
modified2008-07-09
published2008-07-09
reporterRoot
titleMicrosoft Access快照查看器ActiveX控件任意文件下载漏洞