Vulnerabilities > CVE-2008-4384 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
iseemedia
mgi-software
roxio
CWE-119
critical
nessus
exploit available
metasploit

Summary

Multiple stack-based buffer overflows in MGI Software LPViewer ActiveX control (LPControl.dll), as acquired by Roxio and iseemedia, allow remote attackers to execute arbitrary code via the (1) url, (2) toolbar, and (3) enableZoomPastMax methods.

Vulnerable Configurations

Part Description Count
Application
Iseemedia
1
Application
Mgi_Software
1
Application
Roxio
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptioniseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow. CVE-2008-4384. Remote exploit for windows platform
idEDB-ID:16571
last seen2016-02-02
modified2010-05-09
published2010-05-09
reportermetasploit
sourcehttps://www.exploit-db.com/download/16571/
titleiseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow

Metasploit

descriptionThis module exploits a stack buffer overflow in LPViewer ActiveX control (LPControll.dll 3.2.0.2). When sending an overly long string to the URL() property an attacker may be able to execute arbitrary code.
idMSF:EXPLOIT/WINDOWS/BROWSER/LPVIEWER_URL
last seen2020-05-26
modified2017-10-05
published2008-10-14
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4384
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/lpviewer_url.rb
titleiseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow

Nessus

NASL familyWindows
NASL idLPVIEWER_ACTIVEX_OVERFLOWS.NASL
descriptionThe remote host contains the LPViewer ActiveX control, initially created by MGI Software but later taken over by Roxio and then again by iseemedia. This control reportedly has stack-based buffer overflows in its
last seen2020-06-01
modified2020-06-02
plugin id34472
published2008-10-22
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/34472
titleLPViewer ActiveX Control Multiple Buffer Overflow Vulnerabilities
code
#
#  (C) Tenable Network Security, Inc.
#



include("compat.inc");

if (description)
{
  script_id(34472);
  script_version("1.13");

  script_cve_id("CVE-2008-4384");
  script_bugtraq_id(31604);
  script_xref(name:"CERT", value:"848873");
  script_xref(name:"Secunia", value:"32140");

  script_name(english:"LPViewer ActiveX Control Multiple Buffer Overflow Vulnerabilities");
  script_summary(english:"Checks for LPViewer control");

 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an ActiveX control that is affected by
multiple remote buffer overflows." );
 script_set_attribute(attribute:"description", value:
"The remote host contains the LPViewer ActiveX control, initially
created by MGI Software but later taken over by Roxio and then again
by iseemedia.

This control reportedly has stack-based buffer overflows in its
'url()', 'toolbar()', and 'enableZoomPastMax()' methods.  If an
attacker can trick a user on the affected host into viewing a
specially crafted HTML document, he can leverage these issues to
execute arbitrary code on the affected system subject to the user's
privileges." );
 script_set_attribute(attribute:"solution", value:
"Unknown at this time." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_cwe_id(119);
 script_set_attribute(attribute:"plugin_publication_date", value: "2008/10/22");
 script_cvs_date("Date: 2018/07/14  1:59:37");
script_set_attribute(attribute:"plugin_type", value:"local");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("global_settings.inc");
include("smb_func.inc");
include("smb_activex_func.inc");


if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);


# Locate the file used by the controls.
if (activex_init() != ACX_OK) exit(0);

clsid = '{3F0EECCE-E138-11D1-8712-0060083D83F5}';
file = activex_get_filename(clsid:clsid);
if (file)
{
  ver = activex_get_fileversion(clsid:clsid);

  if (ver) ver = string("Version ", ver);
  else ver = string("An unknown version");

  report = NULL;
  if (report_paranoia > 1)
    report = string(
      "\n",
      ver, " of the vulnerable control is installed as :\n",
      "\n",
      "  ", file, "\n",
      "\n",
      "Note, though, that Nessus did not check whether the kill bit was\n",
      "set for the control's CLSID because of the Report Paranoia setting\n",
      "in effect when this scan was run.\n"
    );
  else if (activex_get_killbit(clsid:clsid) == 0)
    report = string(
      "\n",
      ver, " of the vulnerable control is installed as :\n",
      "\n",
      "  ", file, "\n",
      "\n",
      "Moreover, its kill bit is not set so it is accessible via Internet\n",
      "Explorer.\n"
    );
  if (report)
  {
    if (report_verbosity) security_hole(port:kb_smb_transport(), extra:report);
    else security_hole(kb_smb_transport());
  }
}
activex_end();

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83104/lpviewer_url.rb.txt
idPACKETSTORM:83104
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83104/iseemedia-Roxio-MGI-Software-LPViewer-ActiveX-Control-Buffer-Overflow.html
titleiseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow

Saint

bid31604
descriptionLPViewer ActiveX Control url property buffer overflow
idmisc_iseemedialpviewerax
osvdb48946
titlelpviewer_url
typeclient

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 31604 CVE ID:CVE-2008-4384 CNCVE ID:CNCVE-20084384 iseemedia是一款图像处理软件。 iseemedia LPViewer ActiveX控件存在多个基于栈的缓冲区溢出,远程攻击者可以利用漏洞以应用程序权限执行任意指令。 LPControl.dll文件提供了iseemedia LPViewer ActiveX控件,控件对url(), toolbar(), 和enableZoomPastMax()方法处理缺少充分的边界检查,构建恶意HTML文档,诱使用户访问,可导致以应用程序权限执行任意指令。 iseemedia LPViewer 可参考如下临时解决方案: 编辑如下文本并保存为以.reg结尾的文件并双击导入: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{3F0EECCE-E138-11D1-8712-0060083D83F5}] &quot;Compatibility Flags&quot;=dword:00000400 目前供应商没有解决方案提供: <a href=http://www.iseemedia.com/ target=_blank>http://www.iseemedia.com/</a>
idSSV:4170
last seen2017-11-19
modified2008-10-08
published2008-10-08
reporterRoot
titleiseemedia 'LPControl.dll' LPViewer ActiveX控件多个缓冲区溢出漏洞