Lucene search

K
certElazar BroadVU:776931
HistoryFeb 04, 2008 - 12:00 a.m.

Aurigma ImageUploader ActiveX control stack buffer overflows

2008-02-0400:00:00
Elazar Broad
www.kb.cert.org
7

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.769 High

EPSS

Percentile

98.2%

Overview

The Aurigma ImageUploader ActiveX control contains multiple stack buffer overflow vulnerabilities, which may allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

Aurigma ImageUploader is an ActiveX control that provides the ability to upload pictures using the Internet Explorer web browser. The Aurigma ImageUploader ActiveX control is used by multiple web sites, such as Facebook and MySpace. This ActiveX control contains multiple stack buffer overflows in several properties, including Action, ExtractExif, and ExtractIptc. Limited testing has shown that versions up to and including version 5.0.30 may be vulnerable.

Exploit code is publicly available.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user on a vulnerable system.


Solution

Apply an update
This issue is addressed in versions 5.1.0, 4.7.0, 5.0.41, and 4.6.31. Please see the Aurigma blog entry for more details. This issue is also addressed in Microsoft Security Advisory (953839). This update sets the kill bits for various Aurigma ImageUploader ActiveX control versions and is available through various update channels, such as Microsoft Update.


Disable the Aurigma ImageUploader ActiveX controls in Internet Explorer

The Aurigma ActiveX controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs. Note that this list may not include all versions of the control.

{104B0A37-AB99-4F06-8032-8BBDC3B77DDB}
{17D667BA-5675-4AAB-9221-08B9379384D4}
{48DD0448-9209-4F81-9F6D-D83562940134}
{55027008-315F-4F45-BBC3-8BE119764741}
{5C6698D9-7BE4-4122-8EC5-291D84DBD4A0}
{6E5E167B-1566-4316-B27F-0DDAB3484CF7}
{A18962F6-E6ED-40B1-97C9-1FB36F38BFA8}
{AE2B937E-EA7D-4A8D-888C-B68D7F72A3C4}
{AE6C4705-0F11-4ACB-BDD4-37F138BEF289}
{B85537E9-2D9C-400A-BC92-B04F4D9FF17D}
{BA162249-F2C5-4851-8ADC-FC58CB424243}
{D1D98C0F-A339-42AB-BD5F-EA0FF5D0E65F}
{D1EA8D3D-F511-4388-B754-4A0CC14A4778}
{F1F51698-7B63-4394-8743-1F4CF1853DE1}
{F89EF74A-956B-4BD3-A066-4F23DF891982}
{FB90BA05-66E6-4c56-BCD3-D65B0F7EBA39}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{104B0A37-AB99-4F06-8032-8BBDC3B77DDB}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{17D667BA-5675-4AAB-9221-08B9379384D4}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{48DD0448-9209-4F81-9F6D-D83562940134}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{55027008-315F-4F45-BBC3-8BE119764741}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{5C6698D9-7BE4-4122-8EC5-291D84DBD4A0}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{6E5E167B-1566-4316-B27F-0DDAB3484CF7}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{A18962F6-E6ED-40B1-97C9-1FB36F38BFA8}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{AE2B937E-EA7D-4A8D-888C-B68D7F72A3C4}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{AE6C4705-0F11-4ACB-BDD4-37F138BEF289}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{B85537E9-2D9C-400A-BC92-B04F4D9FF17D}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{BA162249-F2C5-4851-8ADC-FC58CB424243}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D1D98C0F-A339-42AB-BD5F-EA0FF5D0E65F}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D1EA8D3D-F511-4388-B754-4A0CC14A4778}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{F1F51698-7B63-4394-8743-1F4CF1853DE1}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{F89EF74A-956B-4BD3-A066-4F23DF891982}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FB90BA05-66E6-4c56-BCD3-D65B0F7EBA39}]
"Compatibility Flags"=dword:00000400
The Aurigma security bulletin contains a more complete list of CLSIDs used by the ImageUploader ActiveX control. A killbit .REG file is provided as well.

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the “Securing Your Web Browser” document.


Vendor Information

776931

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Aurigma Inc. __ Affected

Updated: February 04, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please disable the vulnerable ActiveX controls.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23776931 Feedback>).

Facebook __ Affected

Updated: February 04, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please disable the vulnerable ActiveX controls.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23776931 Feedback>).

MySpace.com __ Affected

Updated: February 04, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please disable the vulnerable ActiveX controls.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23776931 Feedback>).

Nero Inc. __ Affected

Updated: April 08, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please disable the vulnerable ActiveX controls.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23776931 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly disclosed by Elazar Broad.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2008-0660, CVE-2008-0659
Severity Metric: 16.07 Date Public:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.769 High

EPSS

Percentile

98.2%