ID CVE-2008-2463
Summary The Microsoft Office Snapshot Viewer ActiveX control in snapview.ocx 10.0.5529.0, as distributed in the standalone Snapshot Viewer and Microsoft Office Access 2000 through 2003, allows remote attackers to download arbitrary files to a client machine via a crafted HTML document or e-mail message, probably involving use of the SnapshotPath and CompressedPath properties and the PrintSnapshot method. NOTE: this can be leveraged for code execution by writing to a Startup folder.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:office_snapshot_viewer_activex:office2000:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_snapshot_viewer_activex:office2000:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_snapshot_viewer_activex:office_2003:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_snapshot_viewer_activex:office_2003:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_snapshot_viewer_activex:office_xp:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_snapshot_viewer_activex:office_xp:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 29-09-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2014-06-30T04:11:15.430-04:00
class vulnerability
contributors
  • name Sudhir Gandhe
    organization Secure Elements, Inc.
  • name Shane Shaffer
    organization G2, Inc.
  • name Josh Turpin
    organization Symantec Corporation
  • name Maria Mikhno
    organization ALTX-SOFT
description The Microsoft Office Snapshot Viewer ActiveX control in snapview.ocx 10.0.5529.0, as distributed in the standalone Snapshot Viewer and Microsoft Office Access 2000 through 2003, allows remote attackers to download arbitrary files to a client machine via a crafted HTML document or e-mail message, probably involving use of the SnapshotPath and CompressedPath properties and the PrintSnapshot method. NOTE: this can be leveraged for code execution by writing to a Startup folder.
family windows
id oval:org.mitre.oval:def:6120
status accepted
submitted 2008-08-13T09:28:00
title Snapshot Viewer Arbitrary File Download Vulnerability
version 69
refmap via4
bid 30114
cert
  • TA08-189A
  • TA08-225A
cert-vn VU#837785
confirm http://www.microsoft.com/technet/security/advisory/955179.mspx
exploit-db 6124
hp
  • HPSBST02360
  • SSRT080117
sectrack 1020433
secunia 30883
vupen ADV-2008-2012
xf microsoft-snapshotviewer-code-execution(43613)
saint via4
bid 30144
description Microsoft Access Snapshot Viewer file download vulnerability
id win_patch_snapview
osvdb 46749
title ms_access_snapview_file_download
type client
Last major update 29-09-2017 - 01:31
Published 07-07-2008 - 23:41
Last modified 29-09-2017 - 01:31
Back to Top