Vulnerabilities > CVE-2013-6932 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Irfanview

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
irfanview
CWE-119
nessus

Summary

Buffer overflow in IrfanView before 4.37, when a multibyte-character directory name is used, allows user-assisted remote attackers to execute arbitrary code via a crafted file that is incorrectly handled by the Thumbnail tooltips feature in the Thumbnails window.

Vulnerable Configurations

Part Description Count
Application
Irfanview
171

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyWindows
NASL idIRFANVIEW_437.NASL
descriptionThe remote Windows host contains a version of IrfanView prior to version 4.37. It is, therefore, reportedly affected by multiple buffer overflow vulnerabilities : - A boundary error exists when handling the LZW code stream within GIF files that could lead to arbitrary code execution. (CVE-2013-5351) - An error exists in the Thumbnail
last seen2020-06-01
modified2020-06-02
plugin id72395
published2014-02-07
reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/72395
titleIrfanView < 4.37 Multiple Buffer Overflow Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(72395);
  script_version("1.4");
  script_cvs_date("Date: 2019/11/26");

  script_cve_id("CVE-2013-5351", "CVE-2013-6932");
  script_bugtraq_id(64388, 64561);

  script_name(english:"IrfanView < 4.37 Multiple Buffer Overflow Vulnerabilities");
  script_summary(english:"Checks version of IrfanView");

  script_set_attribute(attribute:"synopsis", value:
"A graphic viewer installed on the remote host is affected by multiple
buffer overflow vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host contains a version of IrfanView prior to
version 4.37.  It is, therefore, reportedly affected by multiple buffer
overflow vulnerabilities :

  - A boundary error exists when handling the LZW code
    stream within GIF files that could lead to arbitrary
    code execution. (CVE-2013-5351)

  - An error exists in the Thumbnail 'tooltips' feature when
    viewing a specially crafted file contained in a folder
    named using multi-byte characters in the Thumbnails
    window, such as when handling Japanese folder names.
    Exploitation of this issue could result in arbitrary 
    code execution. (CVE-2013-6932)");
  script_set_attribute(attribute:"see_also", value:"https://www.irfanview.com/main_history.htm");
  script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2013-13/");
  script_set_attribute(attribute:"see_also", value:"http://jvn.jp/en/jp/JVN63194482/index.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to IrfanView version 4.37 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-6932");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/12/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/12/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/02/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:irfanview:irfanview");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("irfanview_installed.nasl");
  script_require_keys("SMB/IrfanView/Version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");


version = get_kb_item_or_exit('SMB/IrfanView/Version');
path = get_kb_item_or_exit('SMB/IrfanView/Path');

fix = '4.3.7.0';
if (ver_compare(ver:version, fix:fix) == -1)
{
  port = get_kb_item('SMB/transport');
  if (!port) port = 445;

  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix + '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_INST_PATH_NOT_VULN, "Irfanview", version, path);

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 64561 CVE(CAN) ID: CVE-2013-6932 IrfanView是一款快速、免费的图像查看器、浏览器、转换器。FORMATS插件可允许IrfanView读取不常见图形格式。 IrfanView 4.36及其他版本在实现上存在缓冲区溢出漏洞,使用了多字节的目录名称后,远程攻击者通过缩略图窗口内的缩略图提示信息功能所处理过的特制文件,利用此漏洞可执行任意代码。 0 IrfanView IrfanView &lt; 4.37 厂商补丁: IrfanView --------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.irfanview.net/ http://www.irfanview.com/main_history.htm
idSSV:61244
last seen2017-11-19
modified2014-01-02
published2014-01-02
reporterRoot
titleIrfanView远程缓冲区溢出漏洞