Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19839
HistoryMay 14, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-028 – Critical Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution (950749)

2008-05-1400:00:00
vulners.com
24

Microsoft Security Bulletin MS08-028 – Critical
Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution (950749)
Published: May 13, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves a security vulnerability in the Microsoft Jet Database Engine (Jet) in Windows. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for the Microsoft Jet 4.0 Database Engine. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the way that the Microsoft Jet Database Engine parses data within a database. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 950627. In addition to installing this update, we recommend that customers with Microsoft Word also install the updates provided in Microsoft Security Bulletin MS08-026: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (951207) for the most up-to-date protection of the attack vector for these types of attacks.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Microsoft Jet 4.0 Database Engine*

Remote Code Execution

Critical

MS04-014

Windows XP Service Pack 2

Microsoft Jet 4.0 Database Engine*

Remote Code Execution

Critical

None

Windows XP Professional x64 Edition

Microsoft Jet 4.0 Database Engine*

Remote Code Execution

Critical

None

Windows Server 2003 Service Pack 1

Microsoft Jet 4.0 Database Engine*

Remote Code Execution

Critical

None

Windows Server 2003 x64 Edition

Microsoft Jet 4.0 Database Engine*

Remote Code Execution

Critical

None

Windows Server 2003 with SP1 for Itanium-based Systems

Microsoft Jet 4.0 Database Engine*

Remote Code Execution

Critical

None

  • These operating systems are delivered with the affected version of Jet, specifically the file msjet40.dll, with a version lower than 4.0.9505.0. See also the FAQ subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Non-Affected Software
Operating System Component

Windows XP Professional x64 Edition Service Pack 2

Microsoft Jet 4.0 Database Engine**

Windows XP Service Pack 3

Microsoft Jet 4.0 Database Engine**

Windows Server 2003 Service Pack 2

Microsoft Jet 4.0 Database Engine**

Windows Server 2003 x64 Edition Service Pack 2

Microsoft Jet 4.0 Database Engine**

Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft Jet 4.0 Database Engine**

Windows Vista and Windows Vista Service Pack 1

Microsoft Jet 4.0 Database Engine**

Windows Vista for x64-based Systems and Windows Vista Service Pack 1 for x64-based Systems

Microsoft Jet 4.0 Database Engine**

Windows Server 2008 for 32-bit Systems

Microsoft Jet 4.0 Database Engine**

Windows Server 2008 for x64-based Systems

Microsoft Jet 4.0 Database Engine**

Windows Server 2008 for Itanium-based Systems

Microsoft Jet 4.0 Database Engine**

** These operating systems are delivered with the non-affected version of Jet, specifically the file msjet40.dll, with a version equal to or higher than 4.0.9505.0. See also the FAQ subsection for the specific vulnerability entry under the next section, Vulnerability Information.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Why is this update rated Critical?
While .mdb is on the unsafe file type list, there are attack scenarios that would bypass the mitigations provided for unsafe file-types. Specifically, customers with Microsoft Office could be at risk to e-mail or direct download attack scenarios. For example, an attacker could exploit the vulnerability by sending a Word file with a specially crafted .mdb file embedded in it to the user and convincing the user to open the document or view the e-mail containing the specially crafted file. In the case of Outlook 2003 and Outlook 2007, the attack could be executed by viewing the document in HTML in the Outlook 2003 or Outlook 2007 preview pane. We recommend these customers apply this update immediately.

Does this update protect against attacks via other applications?
Yes. There are applications that can be installed that can be used as an attack vector for this vulnerability. For example, a Jet database file can be opened from a Word document, from e-mail, or by visiting a malicious website. Applying this update will block those attacks. However, it is recommended that customers also apply the updates provided in Microsoft Security Bulletin MS08-026: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (951207) to fully block newly discovered attack vectors.

Are applications and services using the Extensible Storage Engine (ESE) formerly known as JET Blue vulnerable?
No. This vulnerability applies only to the Microsoft Jet 4.0 Database Engine. Applications and services using the Extensible Storage Engine are not affected.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability - CVE-2007-6026 Aggregate Severity Rating

Microsoft Jet 4.0 Database Engine

Critical
Remote Code Execution

Critical
Top of sectionTop of section

Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability - CVE-2007-6026

A buffer overrun vulnerability exists in the Microsoft Jet Database Engine (Jet) that could allow remote code execution on an affected system. An attacker could exploit the vulnerability by creating a specially crafted database query and sending it through an application that is using Jet on an affected system. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-6026.

Mitigating Factors for Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability - CVE-2007-6026

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's site.

Systems that use Microsoft Outlook 2003 and 2007 as their e-mail client can mitigate the HTML email vector for Outlook 2007 by configuring mail to be read in plain text only.

Systems running all supported editions of Windows XP Service Pack 3, Windows Server 2003 Service Pack 2, Windows Vista, and Windows Server 2008 are not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability - CVE-2007-6026

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict the Microsoft Jet Database Engine from running for any application

To implement the workaround, enter the following command at a command prompt:

echo y| cacls "%SystemRoot%\system32\msjet40.dll" /E /P everyone:N

Impact of workaround. Any application requiring the use of the Microsoft Jet Database Engine to make data access calls will not function.

How to undo the workaround. Enter the following command at a command prompt

echo y| cacls "%SystemRoot%\system32\msjet40.dll" /E /R everyone

Use group policy to restrict the Microsoft Jet Database Engine from running for any application

To implement the workaround, perform the following steps:

Create the following script, named JetCacls.cmd for illustration:

@echo off
if exist %systemdrive%\Cacls.log goto end
cacls "%SystemRoot%\system32\msjet40.dll" /E /P everyone:N > nul 2>&1
echo %date% %time%: Msjet Cacls updated > %systemdrive%\Cacls.log
:end
exit

Copy JetCacls.cmd to the Netlogon shared folder, or another shared folder on the domain controller from which JetCacls.cmd would run.

Set up JetCacls.cmd. In the Active Directory Users and Computers MMC snap-in, right-click the domain name, and then click Properties.

Click the Group Policy tab.

Click New to create a new Group Policy object (GPO), and enter JetCacls for the name of the policy.

Click the new policy, and then click Edit.

Expand Windows Settings for Computer Configuration, and then click Scripts.

Double-click Logon, and then click Add. The Add a Script dialog box appears.

Type \\servername\sharename\JetCacls.cmd in the Script Name box.

Click OK, and then click Apply.

Then restart the client computers that are members of this domain.

Impact of workaround. Any application that requires the use of the Microsoft Jet Database Engine to make data access calls will not function. This restriction only applies to applications that are running on client computers in the domain.

Block MDB files from being processed through your mail infrastructure

Note All Jet database files should be treated as unsafe file types for common users and Microsoft recommends that database files transferred via e-mail be treated as suspicious.

To implement this workaround, your mail environment must support the ability to search for attachments containing a specific file structure (not just the file extension) within an e-mail message and then perform actions on the attachment such as delete, quarantine, notify, and report the detected file.

To detect Jet files that have possibly been renamed to another file type, search for files with any of the following 15-byte signatures at location 0x4 (no quotes):

"Jet System DB "
"Standard Jet DB"
"Temp Jet DB "

For configurations specific to Microsoft Exchange customers using Forefront (formerly Antigen) technologies, please see Microsoft Forefront Server Security: File Filtering for more information.

This information has been shared with members of Microsoft Security Response Alliance. To utilize the MSRA tools to detect MDB files, please contact the providers as listed on the MSRA home page.

Impact of Workaround. Files detected by this configuration will be blocked from processing through an organization’s e-mail system.

Configure Outlook 2007 to read mail in plain text.

Do not open or save Jet or Microsoft Word files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability - CVE-2007-6026

What is the scope of the vulnerability?
This is a remote code execution vulnerability. A remote, anonymous attacker who successfully exploited this vulnerability could run arbitrary code in the context of the local user.

What causes the vulnerability?
The Microsoft Jet Database Engine (Jet) does not perform sufficient validation of a data structure. An attacker could exploit the vulnerability by creating a specially crafted database query and sending it through an application that is using Jet on an affected system.

What is the Microsoft Jet Database Engine (Jet)?
The Microsoft Jet Database Engine provides data access to applications such as Microsoft Access, Microsoft Visual Basic, and many third party applications. Jet can also be used by Internet applications that require database functionality.

Aren’t .mdb files on the unsafe file type list? If so, why is this a Critical vulnerability?
While .mdb is on the unsafe file type list, a new attack vector has been discovered where a Jet database file can be opened from a Word document. This update will block current attacks as well as provide additional fixes for the Jet Database Engine. However, it is recommended that customers also apply the updates provided in Microsoft Security Bulletin MS08-026: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (951207) to block the newly discovered attack vector.

Should .mdb files still be considered unsafe?
Yes. While this update blocks active attacks, .mdb database files perform unsafe functions by design. Customers should still treat these files with caution. Furthermore, supported Microsoft e-mail applications will continue to block .mdb files from being opened.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by convincing a user to open a specially crafted database file using Jet. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a Word file with a specially crafted .mdb file embedded in it to the user and by convincing the user to open the document or view the email containing the specially crafted file. Or in the case of Outlook 2003 and Outlook 2007, the attack could be executed by viewing the document in HTML in the Outlook 2003 or Outlook 2007 preview pane.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Jet file or a Word file with a specially crafted Jet file embedded in it to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

Is there anything that helps mitigate the risk of an HTML email attack?
Systems using Microsoft Outlook as their e-mail client can mitigate the HTML email vector for Outlook 2003 and Outlook 2007 by configuring mail to be read in plain text only.

What systems are primarily at risk from the vulnerability?
Systems where a vulnerable version of the Microsoft Jet 4.0 Database Engine is installed on supported editions of Microsoft Windows 2000, Windows XP Service Pack 2, and Windows Server 2003 Service Pack 1 are primarily at risk. These operating systems, also listed in the Affected Software table in the General Information section, are delivered with the vulnerable version of Jet. Therefore, you may review the next FAQ on how to determine the vulnerable version of Jet on your system.

How do I know if I have a vulnerable version of Jet?
If the version of Msjet40.dll is lower than 4.0.9505.0, you have a vulnerable version of Jet on your system. Version 4.0.9505.0 and all higher versions of Msjet40.dll are not vulnerable to this buffer overrun.

What does the update do?
The update removes the vulnerability by improving the validation of data structures within Jet.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed and has been commonly referred to as “Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability” and assigned Common Vulnerability and Exposure number CVE 2007-6026.

Does this security update address the issue identified in Microsoft Security Advisory 950627?
Yes. The release of this security update addresses the security issue in Microsoft Security Advisory 950627 identified with CVE 2008-1092. After researching the issue, Microsoft has identified that it is the same issue as CVE-2007-6026 and as a result has been reclassified for this security bulletin.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code, published publicly, that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2007-6026.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

CERT/CC for reporting the issue - CVE-2007-6026

ISC/SANS for reporting the issue - CVE-2007-6026

Aaron Portnoy of TippingPoint DVLabs for reporting the issue - CVE-2007-6026
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (May 13, 2008): Bulletin published.

Related for SECURITYVULNS:DOC:19839