Vulnerabilities > CVE-2008-4779 - Buffer Errors vulnerability in Tguzip 3.5.5.0.0

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
tguzip
CWE-119
critical
exploit available
metasploit

Summary

Stack-based buffer overflow in TUGzip 3.5.0.0 allows remote attackers to denial of service (crash) or execute arbitrary code via a long filename in a .zip file.

Vulnerable Configurations

Part Description Count
Application
Tguzip
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionTugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability. CVE-2008-4779. Local exploit for windows platform
    idEDB-ID:17967
    last seen2016-02-02
    modified2011-10-11
    published2011-10-11
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/17967/
    titleTugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability
  • descriptionTugZip 3.5 Zip File Buffer Overflow. CVE-2008-4779. Local exploit for windows platform
    idEDB-ID:12008
    last seen2016-02-01
    modified2010-04-01
    published2010-04-01
    reporterLincoln
    sourcehttps://www.exploit-db.com/download/12008/
    titleTugZip 3.5 Zip File Buffer Overflow
  • descriptionTUGzip 3.00 archiver .ZIP File Local Buffer Overflow Exploit. CVE-2008-4779. Local exploit for windows platform
    fileexploits/windows/local/6831.cpp
    idEDB-ID:6831
    last seen2016-02-01
    modified2008-10-24
    platformwindows
    port
    published2008-10-24
    reporterfl0 fl0w
    sourcehttps://www.exploit-db.com/download/6831/
    titleTUGzip 3.00 archiver - .zip Local Buffer Overflow Exploit
    typelocal

Metasploit

descriptionThis module exploits a stack-based buffer overflow vulnerability in the latest version 3.5 of TugZip archiving utility. In order to trigger the vulnerability, an attacker must convince someone to load a specially crafted zip file with TugZip by double click or file open. By doing so, an attacker can execute arbitrary code as the victim user.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/TUGZIP
last seen2020-05-26
modified2017-07-24
published2011-10-11
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4779
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/tugzip.rb
titleTugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/105703/tugzip.rb.txt
idPACKETSTORM:105703
last seen2016-12-05
published2011-10-12
reportermr_me
sourcehttps://packetstormsecurity.com/files/105703/TugZip-3.5-Zip-File-Parsing-Buffer-Overflow.html
titleTugZip 3.5 Zip File Parsing Buffer Overflow