Vulnerabilities > CVE-2012-1888 - Buffer Errors vulnerability in Microsoft Visio and Visio Viewer

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus

Summary

Buffer overflow in Microsoft Visio 2010 SP1 and Visio Viewer 2010 SP1 allows remote attackers to execute arbitrary code via a crafted Visio file, aka "Visio DXF File Format Buffer Overflow Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Msbulletin

bulletin_idMS12-059
bulletin_url
date2012-08-14T00:00:00
impactRemote Code Execution
knowledgebase_id2733918
knowledgebase_url
severityImportant
titleVulnerability in Microsoft Visio Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS12-059.NASL
descriptionThe remote host contains a version of Microsoft Visio or Visio Viewer that is affected by a buffer overflow vulnerability. A memory handling error exists when parsing specially crafted DFX files. A remote attacker could exploit these issues by tricking a user into opening a specially crafted Microsoft Visio file, resulting in arbitrary code execution.
last seen2020-06-01
modified2020-06-02
plugin id61534
published2012-08-15
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/61534
titleMS12-059: Buffer Overflow in Microsoft Visio and Visio Viewer Could Allow Remote Code Execution (2733918)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(61534);
  script_version("1.21");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id("CVE-2012-1888");
  script_bugtraq_id(54934);
  script_xref(name:"MSFT", value:"MS12-059");
  script_xref(name:"MSKB", value:"2597171");
  script_xref(name:"MSKB", value:"2598287");
  script_xref(name:"MSKB", value:"2687508");

  script_name(english:"MS12-059: Buffer Overflow in Microsoft Visio and Visio Viewer Could Allow Remote Code Execution (2733918)");
  script_summary(english:"Checks version of Visio.exe");

  script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote Windows host through Visio
or Visio Viewer.");
  script_set_attribute(attribute:"description", value:
"The remote host contains a version of Microsoft Visio or Visio Viewer
that is affected by a buffer overflow vulnerability.

A memory handling error exists when parsing specially crafted DFX files.
A remote attacker could exploit these issues by tricking a user into
opening a specially crafted Microsoft Visio file, resulting in arbitrary
code execution.");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-143/");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/523938/30/0/threaded");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/ms12-059");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Visio 2010 and Visio Viewer
2010.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/08/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:visio");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:visio_viewer");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");


get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS12-059';
kbs = make_list("2597171", "2598287", "2687508");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");

vuln = FALSE;

# Visio 2010
installs = get_kb_item("SMB/Office/Visio/*/VisioPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    version = install - 'SMB/Office/Visio/' - '/VisioPath';
    if ("14.0" >< version)
    {
      path = installs[install];
      share = hotfix_path2share(path:path);

      if (is_accessible_share(share:share))
      {
        # Note KB2597171 is replaced by KB2687508 (11 DEC 2012)
        if (hotfix_is_vulnerable(path:path, file:"Visio.exe", version:"14.0.6122.5000", min_version:"14.0.6000.0", bulletin:bulletin, kb:"2687508"))
          vuln = TRUE;
      }
    }
  }
}

# Visio Viewer 2010
# Determine the install path for Visio Viewer 2010.
visio_viewer_path = NULL;

# Connect to remote registry.
registry_init();
hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
visio_viewer_path = get_registry_value(handle:hklm, item:"SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot\Path");
RegCloseKey(handle:hklm);
close_registry(close:FALSE);

# Visio Viewer 2010.
if (visio_viewer_path)
{
  share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:visio_viewer_path);
  if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

  if (hotfix_is_vulnerable(path:visio_viewer_path, file:"Vviewer.dll", version:"14.0.6119.5000", min_version:"14.0.6000.0", bulletin:bulletin, kb:"2598287"))
    vuln = TRUE;
}

if (vuln)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2013-09-02T04:00:29.182-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Visio 2010 SP1 is installed
    ovaloval:org.mitre.oval:def:15564
  • commentMicrosoft Visio Viewer 2010 SP1 is installed
    ovaloval:org.mitre.oval:def:15675
descriptionBuffer overflow in Microsoft Visio 2010 SP1 and Visio Viewer 2010 SP1 allows remote attackers to execute arbitrary code via a crafted Visio file, aka "Visio DXF File Format Buffer Overflow Vulnerability."
familywindows
idoval:org.mitre.oval:def:15811
statusaccepted
submitted2012-08-20T18:58:09
titleVisio DXF File Format Buffer Overflow Vulnerability - MS12-059
version16