Lucene search

K
certCERTVU:501843
HistoryMay 27, 2008 - 12:00 a.m.

Creative Software AutoUpdate Engine ActiveX stack buffer overflow

2008-05-2700:00:00
www.kb.cert.org
24

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.615 Medium

EPSS

Percentile

97.8%

Overview

The Creative Labs AutoUpdate Engine ActiveX control contains a stack buffer overflow, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

The Creative Software AutoUpdate Engine ActiveX control is a component that provides automatic update capabilities to Creative Labs software. This ActiveX control is provided by the file CTSUEng.ocx. The Create Software AutoUpdate Engine ActiveX control is marked Safe For Scripting and Safe For Initialization, which means that a web page in Internet Explorer has the ability to interact with the control. This ActiveX control contains a stack buffer overflow in the CacheFolder property.

Exploit code for this vulnerability is publicly available.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user.


Solution

We are currently unaware of a practical solution to this problem. Please consider the following workarounds:


Disable the Creative Software AutoUpdate ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{0A5FD7C5-A45C-49FC-ADB5-9952547D5715}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\``{0A5FD7C5-A45C-49FC-ADB5-9952547D5715}``]
"Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the “Securing Your Web Browser” document.


Vendor Information

501843

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Creative Labs __ Affected

Notified: April 10, 2008 Updated: May 26, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The vendor has been unresponsive. Please disable the ActiveX control to help protect against this vulnerability.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23501843 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

<http://support.microsoft.com/kb/240797&gt;

Acknowledgements

Thanks to Greg Linares of eEye Digital Security for reporting this vulnerability.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2008-0955
Severity Metric: 9.87 Date Public:

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.615 Medium

EPSS

Percentile

97.8%