Rule Category

FILE-IMAGE -- Snort detected suspicious traffic targeting vulnerabilities found inside images files, regardless of delivery method, targeted software, or image type. (Examples include: jpg, png, gif, bmp). These rules search for malformed images used to exploit system. Attackers alter image attributes, often to include shell code, so they are susceptible to vulnerabilities when they are parsed and send commands instead of loading the image.

Alert Message

FILE-IMAGE Microsoft Windows GDI metafile integer overflow attempt

Rule Explanation

Integer overflow in the AttemptWrite function in Graphics Rendering Engine (GDI) on Microsoft Windows 2000 SP4, XP SP2, and Server 2003 SP1 allows remote attackers to execute arbitrary code via a crafted metafile (image) with a large record length value, which triggers a heap-based buffer overflow. Impact: CVSS base score 9.3 CVSS impact score 10.0 CVSS exploitability score 8.6 confidentialityImpact COMPLETE integrityImpact COMPLETE availabilityImpact COMPLETE Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Talos research team. This document was generated from data supplied by the national vulnerability database, a product of the national institute of standards and technology. For more information see [nvd].

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2007-3034
Loading description