search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft GDI buffer overflow vulnerability

Vulnerability Note VU#632963

Original Release Date: 2008-04-11 | Last Revised: 2008-04-11

Overview

The Microsoft GDI contains a buffer overflow vulnerability that may allow an attacker to execute arbitrary code.

Description

The Graphics Device Interface (GDI) is component of the Microsoft Windows user interface. Windows Metafile (WMF) and Enhanced Metafile (EMF) are image file formats primarily used by the Windows operating system.

Per Microsoft Security Bulletin MS08-021:
A remote code execution vulnerability exists in the way that GDI handles integer calculations. The vulnerability could allow remote code execution if a user opens a specially crafted EMF or WMF image file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts.
...
What causes the vulnerability?
The vulnerability is caused by a buffer overflow when GDI improperly processes a malformed header in a specially crafted EMF or WMF image file.


There is a public report on the Symantec Security blog which indicates exploit code that targets this vulnerability is being actively developed.

Impact

By convincing a user to view a malicious image a remote, unauthenticated attacker may be able to execute arbitrary code. Note that Internet Explorer, in its default configuration, can automatically launch the Windows Picture and Fax Viewer as the result of viewing a web page and may be used as an attack vector.

Solution

Upgrade
Microsoft has released an update to address this issue. Users are encouraged to see Microsoft Security Bulletin MS08-021 for more information.


Block access to Windows Metafiles at network perimeters

By blocking access to Windows Metafiles using HTTP proxies, mail gateways, and other network filter technologies, system administrators may also limit potential attack vectors. Filtering based just on the WMF file extensions or MIME type application/x-msMetafile will not block all known attack vectors for this vulnerability.

Vendor Information

632963
 

Microsoft Corporation Affected

Updated:  April 11, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See http://www.microsoft.com/technet/security/bulletin/ms08-021.mspx for more information.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Microsoft credits Jun Mao, Sebastian Apelt, Thomas Garnier, and Yamata Li for reporting this vulnerability.

This document was written by Ryan Giobbi.

Other Information

CVE IDs: CVE-2008-1083
Severity Metric: 45.00
Date Public: 2008-04-08
Date First Published: 2008-04-11
Date Last Updated: 2008-04-11 16:23 UTC
Document Revision: 11

Sponsored by CISA.