Vulnerabilities > CVE-2006-2439 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Zipcentral

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
zipcentral
CWE-119
nessus
exploit available

Summary

Stack-based buffer overflow in ZipCentral 4.01 allows remote user-assisted attackers to execute arbitrary code via a ZIP archive containing a long filename.

Vulnerable Configurations

Part Description Count
Application
Zipcentral
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionZipCentral 4.01 ZIP File Handling Local Buffer Overflow Exploit. CVE-2006-2439. Local exploit for windows platform
    idEDB-ID:2278
    last seen2016-01-31
    modified2006-08-30
    published2006-08-30
    reporterbratax
    sourcehttps://www.exploit-db.com/download/2278/
    titleZipCentral 4.01 ZIP File Handling Local Buffer Overflow Exploit
  • descriptionZipCentral (.zip) SEH Exploit. CVE-2006-2439. Local exploit for windows platform
    idEDB-ID:12053
    last seen2016-02-01
    modified2010-04-04
    published2010-04-04
    reporterTecR0c
    sourcehttps://www.exploit-db.com/download/12053/
    titleZipCentral .zip SEH Exploit
  • descriptionZipCentral (.zip) Buffer Overflow (SEH). CVE-2006-2439. Local exploit for windows platform
    idEDB-ID:14433
    last seen2016-02-01
    modified2010-07-21
    published2010-07-21
    reporterJiten Pathy
    sourcehttps://www.exploit-db.com/download/14433/
    titleZipCentral .zip Buffer Overflow SEH

Nessus

NASL familyWindows
NASL idZIPCENTRAL_OVERFLOW.NASL
descriptionAccording to its version, the ZipCentral program installed on the remote host is affected by a stack-based buffer overflow when handling a ZIP file with specially crafted filenames.
last seen2020-06-01
modified2020-06-02
plugin id21620
published2006-05-31
reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/21620
titleZipCentral ZIP File Handling Buffer Overflow
code
#
#  (C) Tenable Network Security
#

include("compat.inc");

if (description)
{
  script_id(21620);
  script_version("1.18");
 script_cvs_date("Date: 2018/11/15 20:50:29");

  script_cve_id("CVE-2006-2439");
  script_bugtraq_id(18160);

  script_name(english:"ZipCentral ZIP File Handling Buffer Overflow");
  script_summary(english:"Checks version of ZipCentral");

 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an application that is suffers from a
buffer overflow vulnerability.");
 script_set_attribute(attribute:"description", value:
"According to its version, the ZipCentral program installed on the
remote host is affected by a stack-based buffer overflow when handling
a ZIP file with specially crafted filenames.");
 script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2006-35/advisory/");
 script_set_attribute(attribute:"solution", value:"Unknown at this time.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_cwe_id(119);

 script_set_attribute(attribute:"vuln_publication_date", value:"2006/05/30");
 script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/31");

script_set_attribute(attribute:"plugin_type", value:"local");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("smb_func.inc");
include("audit.inc");


# Connect to the appropriate share.
if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);

name    =  kb_smb_name();
port    =  kb_smb_transport();
login   =  kb_smb_login();
pass    =  kb_smb_password();
domain  =  kb_smb_domain();



if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');
rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
if (rc != 1)
{
  NetUseDel();
  exit(0);
}


# Connect to remote registry.
hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
if (isnull(hklm))
{
  NetUseDel();
  exit(0);
}


# Get some info about the install.
key = "SOFTWARE\ZipCentral";
key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
exe = NULL;
if (!isnull(key_h))
{
  item = RegQueryValue(handle:key_h, item:"Application Path");
  if (!isnull(item)) exe = item[1];

  RegCloseKey(handle:key_h);
}


# If it is...
if (exe)
{
  # Determine its version from the executable itself.
  share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:exe);
  exe =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1", string:exe);
  NetUseDel(close:FALSE);

  rc = NetUseAdd(login:login, password:pass, domain:domain, share:share);
  if (rc != 1)
  {
    NetUseDel();
    exit(0);
  }

  fh = CreateFile(
    file:exe,
    desired_access:GENERIC_READ,
    file_attributes:FILE_ATTRIBUTE_NORMAL,
    share_mode:FILE_SHARE_READ,
    create_disposition:OPEN_EXISTING
  );
  if (!isnull(fh))
  {
    ver = GetFileVersion(handle:fh);
    CloseFile(handle:fh);
  }

  # There's a problem if the version is 4.0.1.0 or earlier.
  if (!isnull(ver))
  {
    if (
      ver[0] < 4 ||
      (ver[0] == 4 && ver[1] == 0 && ver[2] <= 1)
    ) security_hole(kb_smb_transport());
  }
}


# Clean up.
RegCloseKey(handle:hklm);
NetUseDel();