Vulnerabilities > CVE-2013-5447 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Forms Viewer

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
ibm
CWE-119
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in IBM Forms Viewer 4.x before 4.0.0.3 and 8.x before 8.0.1.1 allows remote attackers to execute arbitrary code via an XFDL form with a long fontname value.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionIBM Forms Viewer - Unicode Buffer Overflow. CVE-2013-5447. Local exploit for windows platform
fileexploits/windows/local/30789.rb
idEDB-ID:30789
last seen2016-02-03
modified2014-01-07
platformwindows
port
published2014-01-07
reportermetasploit
sourcehttps://www.exploit-db.com/download/30789/
titleIBM Forms Viewer - Unicode Buffer Overflow
typelocal

Metasploit

descriptionThis module exploits a stack-based buffer overflow in IBM Forms Viewer. The vulnerability is due to a dangerous usage of a strcpy-like function, and occurs while parsing malformed XFDL files containing a long fontname value. This module has been tested successfully on IBM Forms Viewer 4.0 on Windows XP SP3 and Windows 7 SP1.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/IBM_FORMS_VIEWER_FONTNAME
last seen2020-05-24
modified2017-07-24
published2013-12-27
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb
titleIBM Forms Viewer Unicode Buffer Overflow

Nessus

NASL familyWindows
NASL idIBM_FORMS_VIEWER_OVERFLOW.NASL
descriptionThe version of IBM Forms Viewer on the remote host is affected by a stack-based buffer overflow in the XDL form fontname tag parser. This can allow an attacker to execute arbitrary code.
last seen2020-06-01
modified2020-06-02
plugin id72026
published2014-01-19
reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/72026
titleIBM Forms Viewer Stack Buffer Overflow
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(72026);
  script_version("1.8");
  script_cvs_date("Date: 2019/11/26");

  script_cve_id("CVE-2013-5447");
  script_xref(name:"EDB-ID", value:"30789");

  script_name(english:"IBM Forms Viewer Stack Buffer Overflow");
  script_summary(english:"Checks version of IBM Forms Viewer");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an application that is affected by a
stack-based buffer overflow.");
  script_set_attribute(attribute:"description", value:
"The version of IBM Forms Viewer on the remote host is affected by a
stack-based buffer overflow in the XDL form fontname tag parser.
This can allow an attacker to execute arbitrary code.");
  script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21657500");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-274/");
  script_set_attribute(attribute:"see_also", value:"http://xforce.iss.net/xforce/xfdb/87911");
  script_set_attribute(attribute:"solution", value:
"Upgrade to IBM Forms Viewer 4.0.0.3 or 8.0.1.1 or newer.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'IBM Forms Viewer Unicode Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/12/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/12/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:forms_viewer");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ibm_forms_viewer_installed.nbin");
  script_require_keys("SMB/Registry/Enumerated", "SMB/ibm_forms_viewer/Installed");

  exit(0);
}

include("global_settings.inc");
include("audit.inc");
include("misc_func.inc");

appname = "IBM Forms Viewer";
kb_base = "SMB/ibm_forms_viewer/";

port = get_kb_item("SMB/transport");
if (!port) port = 445;

fix4 = "4.0.0.3";
fix8 = "8.0.1.1";

report = "";
installs = get_kb_item_or_exit(kb_base + "installs");
for (i = 0; i < installs; i++)
{
  path = get_kb_item_or_exit(kb_base + "install/" + i + "/Path");
  ver = get_kb_item_or_exit(kb_base + "install/" + i + "/Version");

  if (ver =~ "^4\.0\." && (ver_compare(ver:ver, fix:fix4, strict:FALSE) == -1))
  {
    if (report_verbosity > 0)
    {
      report +=
        '\n  Path              : ' + path +
        '\n  Installed version : ' + ver +
        '\n  Fixed version     : ' + fix4 +
        '\n';
    }
  }
  else if (ver =~ "^8\.0\." && (ver_compare(ver:ver, fix:fix8, strict:FALSE) == -1))
  {
    report +=
      '\n  Path              : ' + path +
      '\n  Installed version : ' + ver +
      '\n  Fixed version     : ' + fix8 +
      '\n';
  }
}

if (report != "")
{
  if (report_verbosity > 0) security_warning(port:port, extra:report);
  else security_warning(port);
}
else audit(AUDIT_INST_PATH_NOT_VULN, appname);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/124658/ibm_forms_viewer_fontname.rb.txt
idPACKETSTORM:124658
last seen2016-12-05
published2014-01-03
reporterrgod
sourcehttps://packetstormsecurity.com/files/124658/IBM-Forms-Viewer-Unicode-Buffer-Overflow.html
titleIBM Forms Viewer Unicode Buffer Overflow

Seebug

bulletinFamilyexploit
descriptionCVE(CAN) ID: CVE-2013-5447 IBM Forms Viewer是其中的一个客户端程序,它能够打开、填写、签署、提交和保存XFDL表单,可作为独立的应用程序或以嵌入在Web浏览器内的方式显示表单。 IBM Forms Viewer 4.0.0.3之前的4.x版本和8.0.1.1前的8.x版本中存在基于栈的缓冲区溢出漏洞。远程攻击者可借助特制的XFDL表单利用该漏洞执行任意代码。 0 IBM Forms Viewer 4.0 IBM Forms Viewer 4.0.0.1 IBM Forms Viewer 4.0.0.2 IBM Forms Viewer 8.0 IBM Forms Viewer 8.0.1 厂商补丁: IBM ------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www-01.ibm.com/support/docview.wss?uid=swg21657500
idSSV:61095
last seen2017-11-19
modified2013-12-12
published2013-12-12
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-61095
titleIBM Forms Viewer栈缓冲区溢出漏洞