Executive Summary

Summary
Title Aurigma ImageUploader ActiveX control stack buffer overflows
Informations
Name VU#776931 First vendor Publication 2008-02-04
Vendor VU-CERT Last vendor Modification 2008-02-22
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#776931

Aurigma ImageUploader ActiveX control stack buffer overflows

Overview

The Aurigma ImageUploader ActiveX control contains multiple stack buffer overflow vulnerabilities, which may allow a remote attacker to execute arbitrary code on a vulnerable system.

I. Description

Aurigma ImageUploader is an ActiveX control that provides the ability to upload pictures using the Internet Explorer web browser. The Aurigma ImageUploader ActiveX control is used by multiple web sites, such as Facebook and MySpace. This ActiveX control contains multiple stack buffer overflows in several properties, including Action, ExtractExif, and ExtractIptc. Limited testing has shown that versions up to and including version 5.0.30 may be vulnerable.

Exploit code is publicly available.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user on a vulnerable system.

III. Solution

We are currently unaware of a practical solution to this problem. Please consider the following workarounds:


Disable the Aurigma ImageUploader ActiveX controls in Internet Explorer

The Aurigma ActiveX controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs. Note that this list may not include all versions of the control.

    {104B0A37-AB99-4F06-8032-8BBDC3B77DDB}
    {17D667BA-5675-4AAB-9221-08B9379384D4}
    {48DD0448-9209-4F81-9F6D-D83562940134}
    {55027008-315F-4F45-BBC3-8BE119764741}
    {5C6698D9-7BE4-4122-8EC5-291D84DBD4A0}
    {6E5E167B-1566-4316-B27F-0DDAB3484CF7}
    {A18962F6-E6ED-40B1-97C9-1FB36F38BFA8}
    {AE2B937E-EA7D-4A8D-888C-B68D7F72A3C4}
    {AE6C4705-0F11-4ACB-BDD4-37F138BEF289}
    {B85537E9-2D9C-400A-BC92-B04F4D9FF17D}
    {BA162249-F2C5-4851-8ADC-FC58CB424243}
    {D1D98C0F-A339-42AB-BD5F-EA0FF5D0E65F}
    {D1EA8D3D-F511-4388-B754-4A0CC14A4778}
    {F1F51698-7B63-4394-8743-1F4CF1853DE1}
    {F89EF74A-956B-4BD3-A066-4F23DF891982}
    {FB90BA05-66E6-4c56-BCD3-D65B0F7EBA39}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{104B0A37-AB99-4F06-8032-8BBDC3B77DDB}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{17D667BA-5675-4AAB-9221-08B9379384D4}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{48DD0448-9209-4F81-9F6D-D83562940134}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{55027008-315F-4F45-BBC3-8BE119764741}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{5C6698D9-7BE4-4122-8EC5-291D84DBD4A0}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{6E5E167B-1566-4316-B27F-0DDAB3484CF7}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{A18962F6-E6ED-40B1-97C9-1FB36F38BFA8}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{AE2B937E-EA7D-4A8D-888C-B68D7F72A3C4}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{AE6C4705-0F11-4ACB-BDD4-37F138BEF289}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{B85537E9-2D9C-400A-BC92-B04F4D9FF17D}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{BA162249-F2C5-4851-8ADC-FC58CB424243}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{D1D98C0F-A339-42AB-BD5F-EA0FF5D0E65F}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{D1EA8D3D-F511-4388-B754-4A0CC14A4778}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{F1F51698-7B63-4394-8743-1F4CF1853DE1}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{F89EF74A-956B-4BD3-A066-4F23DF891982}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{FB90BA05-66E6-4c56-BCD3-D65B0F7EBA39}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

VendorStatusDate Updated
Aurigma Inc. Vulnerable4-Feb-2008
FacebookVulnerable4-Feb-2008
MySpace.comVulnerable4-Feb-2008

References


http://seclists.org/fulldisclosure/2008/Jan/0593.html
http://seclists.org/fulldisclosure/2008/Feb/0023.html
http://secunia.com/advisories/28733/
http://www.securityfocus.com/bid/27533
http://blogs.aurigma.com/post/2008/01/Another-security-problem---oh%2c-not-again.aspx
http://secunia.com/advisories/28707/
http://secunia.com/advisories/28713/

Credit

This vulnerability was publicly disclosed by Elazar Broad.

This document was written by Will Dormann.

Other Information

Date Public11/22/2007
Date First Published02/04/2008 11:26:53 AM
Date Last Updated02/22/2008
CERT Advisory 
CVE NameCVE-2008-0660; CVE-2008-0659
US-CERT Technical Alerts 
Metric16.07
Document Revision9

Original Source

Url : http://www.kb.cert.org/vuls/id/776931

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 1
Application 1

SAINT Exploits

Description Link
Facebook PhotoUploader ActiveX control ExtractIptc buffer overflow More info here

Open Source Vulnerability Database (OSVDB)

Id Description
41227 Aurigma Image Uploader ActiveX (ImageUploader5) Multiple Property Overflow

41226 Aurigma Image Uploader ActiveX (ImageUploader4.ocx) Multiple Property Overflow

40889 Aurigma Image Uploader Aurigma.ImageUploader ActiveX (ImageUploader4.ocx) Act...

40833 MySpace Uploader Control MySpace.Uploader ActiveX (MySpaceUploader.ocx) Actio...

Snort® IPS/IDS

Date Description
2014-01-10 Aurigma Image Uploader 5 Property Overflows ActiveX function call unicode access
RuleID : 13445 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 5 Property Overflows ActiveX function call access
RuleID : 13444 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 5 Property Overflows ActiveX clsid unicode access
RuleID : 13443 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 5 Property Overflows ActiveX clsid access
RuleID : 13442 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 5 Vulnerable Methods ActiveX function call unicode access
RuleID : 13441 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 5 Vulnerable Methods ActiveX function call access
RuleID : 13440 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 5 Vulnerable Methods ActiveX clsid unicode access
RuleID : 13439 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 5 Vulnerable Methods ActiveX clsid access
RuleID : 13438 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 4 Property Overflows ActiveX function call unicode access
RuleID : 13437 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 4 Property Overflows ActiveX function call access
RuleID : 13436 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 4 Property Overflows ActiveX clsid unicode access
RuleID : 13435 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 4 Property Overflows ActiveX clsid access
RuleID : 13434 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Facebook Photo Uploader ActiveX function call access
RuleID : 13421 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 Facebook Photo Uploader ActiveX clsid access
RuleID : 13419 - Revision : 21 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 4 Vulnerable Methods ActiveX function call unicode acc...
RuleID : 12783 - Revision : 12 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 4 Vulnerable Methods ActiveX function call access attempt
RuleID : 12782 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 4 Vulnerable Methods ActiveX clsid unicode access attempt
RuleID : 12781 - Revision : 12 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 4 Vulnerable Methods ActiveX clsid access attempt
RuleID : 12780 - Revision : 15 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2008-02-11 Name : The remote Windows host has an ActiveX control that is affected by a buffer o...
File : myspace_uploader_1_0_0_6_activex_overflow.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Windows host has an ActiveX control that is affected by multiple b...
File : facebook_photo_uploader_4_5_57_1_activex_overflows.nasl - Type : ACT_GATHER_INFO