Lucene search

K
openvasCopyright (C) 2008 Greenbone Networks GmbHOPENVAS:90024
HistorySep 03, 2008 - 12:00 a.m.

Windows Vulnerability in Microsoft Jet Database Engine

2008-09-0300:00:00
Copyright (C) 2008 Greenbone Networks GmbH
plugins.openvas.org
29

0.842 High

EPSS

Percentile

98.5%

The remote host is probably affected by the vulnerability described in
CVE-2007-6026

Impact
Stack-based buffer overflow in Microsoft msjet40.dll 4.0.8618.0
(aka Microsoft Jet Engine), as used by Access 2003 in Microsoft
Office 2003 SP3, allows user-assisted attackers to execute arbitrary
code via a crafted MDB file database file containing a column
structure with a modified column count. NOTE: this might be the
same issue as CVE-2005-0944.

# OpenVAS Vulnerability Test
# $Id: win_CVE-2007-6026.nasl 5661 2017-03-21 11:39:13Z cfi $
# Description: Windows Vulnerability in Microsoft Jet Database Engine
#
# Authors:
# Carsten Koch-Mauthe <c.koch-mauthe at dn-systems.de>
# Updated By: Antu Sanadi <[email protected]> on 16/09/2009
#
# Copyright:
# Copyright (C) 2008 Greenbone Networks GmbH
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#

tag_summary = "The remote host is probably affected by the vulnerability described in
  CVE-2007-6026

  Impact
    Stack-based buffer overflow in Microsoft msjet40.dll 4.0.8618.0
    (aka Microsoft Jet Engine), as used by Access 2003 in Microsoft
    Office 2003 SP3, allows user-assisted attackers to execute arbitrary
    code via a crafted MDB file database file containing a column
    structure with a modified column count. NOTE: this might be the
    same issue as CVE-2005-0944.";

tag_solution = "All Users should upgrade to the latest version.";

# $Revision: 5661 $

if(description)
{
  script_id(90024);
  script_version("$Revision: 5661 $");
  script_tag(name:"last_modification", value:"$Date: 2017-03-21 12:39:13 +0100 (Tue, 21 Mar 2017) $");
  script_tag(name:"creation_date", value:"2008-09-03 22:30:27 +0200 (Wed, 03 Sep 2008)");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_cve_id("CVE-2007-6026");
  script_bugtraq_id(28398);
  script_name("Windows Vulnerability in Microsoft Jet Database Engine");
  script_xref(name : "URL" , value : "http://www.us-cert.gov/cas/techalerts/TA08-134A.html");
  script_xref(name : "URL" , value : "http://securitytracker.com/alerts/2007/Nov/1018976.html");
  script_xref(name : "URL" , value : "http://www.microsoft.com/technet/security/bulletin/ms08-028.mspx");

  script_category(ACT_GATHER_INFO);
  script_tag(name:"qod_type", value:"executable_version");
  script_copyright("Copyright (C) 2008 Greenbone Networks GmbH");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("secpod_reg_enum.nasl");
  script_mandatory_keys("SMB/WindowsVersion");
  script_require_ports(139, 445);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "summary" , value : tag_summary);
  exit(0);
}


include("smb_nt.inc");
include("secpod_reg.inc");
include("version_func.inc");
include("secpod_smb_func.inc");

if(hotfix_check_sp(xp:4, win2k:5, win2003:3) <= 0){
  exit(0);
}

if((hotfix_missing(name:"950749") == 0)){
  exit(0);
}

dllPath = registry_get_sz(key:"SOFTWARE\Microsoft\COM3\Setup",
                          item:"Install Path");
if(!dllPath){
  exit(0);
}

share = ereg_replace(pattern:"([A-Z]):.*", replace:"\1$", string:dllPath);
file = ereg_replace(pattern:"[A-Z]:(.*)", replace:"\1", string:dllPath + "\Msjet40.dll");

dllVer = GetVer(file:file, share:share);
if(!dllVer){
  exit(0);
}

# Windows 2K
if(hotfix_check_sp(win2k:5) > 0)
{
  #  Grep for Msjet40.dll version < 4.0.9511.0
  if(version_is_less(version:dllVer, test_version:"4.0.9511.0")){
    security_message(0);
  }
}

# Windows XP
else if(hotfix_check_sp(xp:3) > 0)
{
  SP = get_kb_item("SMB/WinXP/ServicePack");
  if("Service Pack 2" >< SP)
  {
    # Grep for Msjet40.dll < 4.0.9511.0
    if(version_is_less(version:dllVer, test_version:"4.0.9511.0")){
     security_message(0);
    }
  }
  else
    security_message(0);
}

# Windows 2003
else if(hotfix_check_sp(win2003:2) > 0)
{
  SP = get_kb_item("SMB/Win2003/ServicePack");
  if("Service Pack 1" >< SP)
  {
    # Grep for Msjet40.dll version < 4.0.9511.0
    if(version_is_less(version:dllVer, test_version:"4.0.9511.0")){
      security_message(0);
    }
  }
}