Vulnerabilities > CVE-2013-3928 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Jpchacha Chasys Draw IES

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
jpchacha
CWE-119
critical
exploit available
metasploit

Summary

Stack-based buffer overflow in the ReadFile function in flt_BMP.dll in Chasys Draw IES before 4.11.02 allows remote attackers to execute arbitrary code via crafted biPlanes and biBitCount fields in a BMP file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionChasys Draw IES - Buffer Overflow. CVE-2013-3928. Local exploit for windows platform
fileexploits/windows/local/27609.rb
idEDB-ID:27609
last seen2016-02-03
modified2013-08-15
platformwindows
port
published2013-08-15
reportermetasploit
sourcehttps://www.exploit-db.com/download/27609/
titleChasys Draw IES - Buffer Overflow
typelocal

Metasploit

descriptionThis module exploits a buffer overflow vulnerability found in Chasys Draw IES (version 4.10.01). The vulnerability exists in the module flt_BMP.dll, while parsing BMP files, where the ReadFile function is used to store user provided data on the stack in an insecure way. It results in arbitrary code execution under the context of the user viewing a specially crafted BMP file. This module has been tested successfully with Chasys Draw IES 4.10.01 on Windows XP SP3 and Windows 7 SP1.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/CHASYS_DRAW_IES_BMP_BOF
last seen2020-06-08
modified2017-09-14
published2013-08-12
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb
titleChasys Draw IES Buffer Overflow

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/122810/chasys_draw_ies_bmp_bof.rb.txt
idPACKETSTORM:122810
last seen2016-12-05
published2013-08-14
reporterjuan vazquez
sourcehttps://packetstormsecurity.com/files/122810/Chasys-Draw-IES-Buffer-Overflow.html
titleChasys Draw IES Buffer Overflow