Vulnerabilities > CVE-2011-2747 - Code Injection vulnerability in Google Picasa

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
google
CWE-94
critical
nessus

Summary

Google Picasa before 3.6 Build 105.67 does not properly handle invalid properties in JPEG images, which allows remote attackers to execute arbitrary code via a crafted image file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

NASL familyWindows
NASL idGOOGLE_PICASA_3_6_105_67.NASL
descriptionThe version of Google Picasa running on the remote host is earlier than 3.6 Build 105.67. As such, it reportedly does not properly handle JPEG image files with invalid properties. If a remote attacker can trick a user into opening a specially crafted JPEG file with the affected application, he could leverage this issue to cause an application crash or even execute arbitrary code subject to the user
last seen2020-06-01
modified2020-06-02
plugin id55734
published2011-07-29
reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/55734
titleGoogle Picasa <= 3.6 Build 105.61 JPEG Image Handling Remote Code Execution
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(55734);
  script_version("1.3");
  script_cvs_date("Date: 2018/07/12 19:01:17");

  script_cve_id("CVE-2011-2747");
  script_bugtraq_id(48725);
  script_xref(name:"MSVR", value:"MSVR11-008");

  script_name(english:"Google Picasa <= 3.6 Build 105.61 JPEG Image Handling Remote Code Execution");
  script_summary(english:"Checks file version of Picasa");

  script_set_attribute(
    attribute:"synopsis",
    value:
"An application on the remote Windows host can be exploited to execute
arbitrary code remotely."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Google Picasa running on the remote host is earlier
than 3.6 Build 105.67.  As such, it reportedly does not properly
handle JPEG image files with invalid properties. 

If a remote attacker can trick a user into opening a specially crafted
JPEG file with the affected application, he could leverage this issue
to cause an application crash or even execute arbitrary code subject
to the user's privileges."
  );
  script_set_attribute(
    attribute:"solution",
    value:"Upgrade to Picasa 3.6 Build 105.67 or later."
  );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date",value:"2011/07/19");
  script_set_attribute(attribute:"patch_publication_date",value:"2011/06/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/29");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:google:picasa");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");

  script_dependencies("google_picasa_installed.nasl");
  script_require_keys("SMB/Google_Picasa/Installed");

  exit(0);
}


include("global_settings.inc");
include("misc_func.inc");


app_name = "Google Picasa";
kb_base = "SMB/Google_Picasa/";
get_kb_item_or_exit(kb_base+"Installed");


versions = get_kb_list(kb_base+"Versions");
if (isnull(versions)) exit(1, "The '"+kb_base+"Versions' KB list is missing.");


info = '';
info2 = '';
vuln = 0;
fixed_version_ui = "3.6 Build 105.67";

foreach version (versions)
{
  version_ui = get_kb_item_or_exit(kb_base+version+'/Version_UI');

  # nb: we're using file versions for the comparison. And we're
  #     checking for versions less than *or equal to* 3.6.105.61!
  if (ver_compare(ver:version, fix:"3.6.105.61") <= 0)
  {
    path = get_kb_item(kb_base+version+'/Path');
    if (isnull(path)) path = 'n/a';

    vuln++;
    info += 
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version_ui + 
      '\n  Fixed version     : ' + fixed_version_ui + '\n';
  }
  else info2 += ' and ' + version_ui;
}


if (info)
{
  if (report_verbosity > 0)
  {
    if (vuln == 1) s = ' of ' + app_name + ' is';
    else s = 's of ' + app_name + ' are';

    report = '\n' + 'The following vulnerable instance'+s+' installed on the' +
             '\n' + 'remote host :' +
             '\n' +
             info;
    security_hole(port:get_kb_item("SMB/transport"), extra:report);
  }
  else security_hole(get_kb_item("SMB/transport"));
  exit(0);
}
else if (info2)
{
  info2 -= " and ";
  if (" and " >< info2) be = "are";
  else be = "is";

  exit(0, "The host is not affected since "+app_name+" "+info2+" "+be+" installed.");
}                                                                               
else exit(1, "An unexpected error was encountered - 'info2' is empty.");

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 48725 CVE ID: CVE-2011-2747 Google Picasa一款可帮助您在计算机上立即找到、修改和共享所有图片的图象浏览器。 Google Picasa在处理JPEG图像的实现上存在远程代码执行漏洞,远程攻击者可利用此漏洞以当前用户权限执行任意代码,造成拒绝服务。 Google Picasa 3.6 Build 105.61 厂商补丁: Google ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.google.com
idSSV:20742
last seen2017-11-19
modified2011-07-20
published2011-07-20
reporterRoot
titleGoogle Picasa JPEG图像处理远程代码执行漏洞