Vulnerabilities > CVE-2008-0660 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
aurigma
facebook
CWE-119
critical
nessus
exploit available

Summary

Multiple stack-based buffer overflows in Aurigma Image Uploader ActiveX control (ImageUploader4.ocx) 4.6.17.0, 4.5.70.0, and 4.5.126.0, and ImageUploader5 5.0.10.0, as used by Facebook PhotoUploader 4.5.57.0, allow remote attackers to execute arbitrary code via long (1) ExtractExif and (2) ExtractIptc properties.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionFaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BOF Exploit. CVE-2008-0660,CVE-2008-5711. Remote exploit for windows platform
fileexploits/windows/remote/5049.html
idEDB-ID:5049
last seen2016-01-31
modified2008-02-03
platformwindows
port
published2008-02-03
reporterElazar
sourcehttps://www.exploit-db.com/download/5049/
titleFaceBook PhotoUploader ImageUploader4.ocx 4.5.57.0 BoF Exploit
typeremote

Nessus

NASL familyWindows
NASL idFACEBOOK_PHOTO_UPLOADER_4_5_57_1_ACTIVEX_OVERFLOWS.NASL
descriptionThe remote host contains a version of the Facebook Photo Uploader ActiveX control that reportedly is affected by multiple buffer overflows involving, for example, long arguments to the control
last seen2020-06-01
modified2020-06-02
plugin id30152
published2008-02-05
reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/30152
titleFacebook Photo Uploader ActiveX Control < 4.5.57.1 Multiple Buffer Overflows

Saint

bid27576
descriptionFacebook PhotoUploader ActiveX control ExtractIptc buffer overflow
idmisc_facebookphotouploaderax
osvdb41073
titlefacebook_photouploader_extractiptc
typeclient