Vulnerabilities > CVE-2008-0955 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Creative Software Autoupdate Engine

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
creative
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in the Creative Software AutoUpdate Engine ActiveX control in CTSUEng.ocx allows remote attackers to execute arbitrary code via a long CacheFolder property value.

Vulnerable Configurations

Part Description Count
Application
Creative
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionCreative Software AutoUpdate Engine ActiveX Stack Overflow Exploit. CVE-2008-0955. Remote exploit for windows platform
    fileexploits/windows/remote/5681.html
    idEDB-ID:5681
    last seen2016-01-31
    modified2008-05-27
    platformwindows
    port
    published2008-05-27
    reporterBitKrush
    sourcehttps://www.exploit-db.com/download/5681/
    titleCreative Software AutoUpdate Engine - ActiveX Stack Overflow Exploit
    typeremote
  • descriptionCreative Software AutoUpdate Engine ActiveX Control Buffer Overflow. CVE-2008-0955. Remote exploit for windows platform
    idEDB-ID:16539
    last seen2016-02-02
    modified2010-05-09
    published2010-05-09
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16539/
    titleCreative Software AutoUpdate Engine ActiveX Control Buffer Overflow

Metasploit

descriptionThis module exploits a stack buffer overflow in Creative Software AutoUpdate Engine. When sending an overly long string to the cachefolder() property of CTSUEng.ocx an attacker may be able to execute arbitrary code.
idMSF:EXPLOIT/WINDOWS/BROWSER/CREATIVE_SOFTWARE_CACHEFOLDER
last seen2020-03-15
modified2017-10-05
published2008-06-17
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0955
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/creative_software_cachefolder.rb
titleCreative Software AutoUpdate Engine ActiveX Control Buffer Overflow

Nessus

NASL familyWindows
NASL idCTSU_AUTOUPDATE_ACTIVEX_OVERFLOW.NASL
descriptionThe remote host contains the Creative Software AutoUpdate Engine ActiveX control, which is used to automatically update Creative Labs software. The version of this control installed on the remote host reportedly contains an unspecified stack-based buffer overflow. If an attacker can trick a user on the affected host into viewing a specially crafted HTML document, this method could be leveraged to execute arbitrary code on the affected system subject to the user
last seen2020-06-01
modified2020-06-02
plugin id32442
published2008-05-28
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/32442
titleCreative Software AutoUpdate Engine ActiveX (CTSUEng.ocx) Unspecified Overflow
code
#
#  (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(32442);
  script_version("1.22");

  script_cve_id("CVE-2008-0955");
  script_bugtraq_id(29391);
  script_xref(name:"CERT", value:"501843");
  script_xref(name:"EDB-ID", value:"5681");
  script_xref(name:"Secunia", value:"30403");

  script_name(english:"Creative Software AutoUpdate Engine ActiveX (CTSUEng.ocx) Unspecified Overflow");
  script_summary(english:"Checks version of Creative Software AutoUpdate Engine control");

 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an ActiveX control that is affected by a
buffer overflow vulnerability." );
 script_set_attribute(attribute:"description", value:
"The remote host contains the Creative Software AutoUpdate Engine
ActiveX control, which is used to automatically update Creative Labs
software.

The version of this control installed on the remote host reportedly
contains an unspecified stack-based buffer overflow.  If an attacker
can trick a user on the affected host into viewing a specially crafted
HTML document, this method could be leveraged to execute arbitrary
code on the affected system subject to the user's privileges." );
 script_set_attribute(attribute:"see_also", value:"https://www.beyondtrust.com/resources/blog/research/" );
 script_set_attribute(attribute:"solution", value:
"Unknown at this time." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
 script_cwe_id(119);
 script_set_attribute(attribute:"plugin_publication_date", value: "2008/05/28");
 script_cvs_date("Date: 2018/11/15 20:50:26");
script_set_attribute(attribute:"plugin_type", value:"local");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("global_settings.inc");
include("smb_func.inc");
include("smb_activex_func.inc");


if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);


# Locate the file used by the controls.
if (activex_init() != ACX_OK) exit(0);

clsid = "{0A5FD7C5-A45C-49FC-ADB5-9952547D5715}";
file = activex_get_filename(clsid:clsid);
if (file)
{
  ver = activex_get_fileversion(clsid:clsid);
  if (ver) ver = string("Version ", ver);
  else ver = string("An unknown version");

  report = NULL;
  if (report_paranoia > 1)
    report = string(
      "\n",
      ver, " of the vulnerable control is installed as :\n",
      "\n",
      "  ", file, "\n",
      "\n",
      "Note, though, that Nessus did not check whether the kill bit was\n",
      "set for the control's CLSID because of the Report Paranoia setting\n",
      "in effect when this scan was run.\n"
    );
  else if (activex_get_killbit(clsid:clsid) == 0)
    report = string(
      "\n",
      ver, " of the vulnerable control is installed as :\n",
      "\n",
      "  ", file, "\n",
      "\n",
      "Moreover, its kill bit is not set so it is accessible via Internet\n",
      "Explorer.\n"
    );
  if (report)
  {
    if (report_verbosity) security_hole(port:kb_smb_transport(), extra:report);
    else security_hole(kb_smb_transport());
  }
}
activex_end();

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83158/creative_software_cachefolder.rb.txt
idPACKETSTORM:83158
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83158/Creative-Software-AutoUpdate-Engine-ActiveX-Control-Buffer-Overflow.html
titleCreative Software AutoUpdate Engine ActiveX Control Buffer Overflow

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 29391 CVE(CAN) ID: CVE-2008-0955 Creative是生产用于个人电脑和网络方面的数字娱乐产品的厂商。 Creative在很多产品中都提供了软件自动升级引擎ActiveX控件(CTSUEng.ocx),这个控件没有正确地处理CacheFolder属性,如果用户受骗访问了恶意网页并向该属性传送了超长参数的话,就可能触发栈溢出,导致执行任意指令。 Creative Labs AutoUpdate Engine ActiveX 临时解决方法: * 在IE中禁用Creative软件自动升级ActiveX控件,为以下CLSID设置kill bit: {0A5FD7C5-A45C-49FC-ADB5-9952547D5715} 或者将以下文本保存为.REG文件并导入: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{0A5FD7C5-A45C-49FC-ADB5-9952547D5715}] &quot;Compatibility Flags&quot;=dword:00000400 厂商补丁: Creative Labs ------------- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: <a href=http://www.creative.com/ target=_blank>http://www.creative.com/</a>
idSSV:3349
last seen2017-11-19
modified2008-05-30
published2008-05-30
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-3349
titleCreative软件自动升级引擎ActiveX控件栈溢出漏洞