Lucene search

K
certCERTVU:292713
HistoryJan 24, 2007 - 12:00 a.m.

Online Media Technologies NCTsoft NCTAudioFile2 ActiveX buffer overflow

2007-01-2400:00:00
www.kb.cert.org
11

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.952 High

EPSS

Percentile

99.3%

Overview

The Online Media Technologies NCTsoft NCTAudioFile2 ActiveX control contains a buffer overflow vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Online Media Technologies NCTsoft provides an ActiveX control called NCTAudioFile2. This control is provided by the file NCTAudioFile2.dll. The NCTAudioFile2 ActiveX control is included with several applications, including, but not limited to:

* Altdo Software Products
* Xrlly Software
* SoftDiv Software Products
* EXPStudio Audio Editor
* DB Audio Mixer And Editor
* Movavi Products
* Magic Video Products
* Code-it Software Products
* Audio Edit Magic
* CDBurnerXP Pro

The NCTAudioFile2 ActiveX control contains a buffer overflow in the SetFormatLikeSample() method. This buffer overflow allows an attacker to overwrite the contents of the EIP (Extended Instruction Pointer) register, thus gaining control of program execution flow.

Impact

By convincing a victim to view an HTML document (web page, HTML email, or email attachment), an attacker could run arbitrary code with the privileges of the user running IE.


Solution

Disable the NCTAudioFile2 ActiveX control in Internet Explorer

The NCTAudioFile2 ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{77829F14-D911-40FF-A2F0-D11DB8D6D0BC}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{77829F14-D911-40FF-A2F0-D11DB8D6D0BC}]
"Compatibility Flags"=dword:00000400


Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.


Vendor Information

292713

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

GEAR Software, Inc. Affected

Updated: April 28, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Online Media Technologies, Ltd. Affected

Updated: January 24, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Will Dormann of CERT/CC. The vulnerability was also independently discovered and publicly disclosed by Carsten Eiram of Secunia Research

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2007-0018
Severity Metric: 17.17 Date Public:

References

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.952 High

EPSS

Percentile

99.3%