Vulnerabilities > CVE-2008-4825 - Buffer Errors vulnerability in Ezbsystems Ultraiso 9.3.1.2633

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
ezbsystems
CWE-119
critical

Summary

Multiple buffer overflows in UltraISO 9.3.1.2633, and possibly other versions before 9.3.3.2685, allow user-assisted attackers to execute arbitrary code via a crafted (1) CIF, (2) C2D, or (3) GI file.

Vulnerable Configurations

Part Description Count
Application
Ezbsystems
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 34325 CVE(CAN) ID: CVE-2008-4825,CVE-2008-3871 UltraISO软碟通是一款功能强大而又方便实用的软碟文件制作/编辑/转换工具。 UltraISO在处理DAA和ISZ文件名时存在格式串漏洞,如果用户受骗打开了名称中包含有格式串标识符的特制文件的话,就可能导致执行任意代码。 如果用户受骗使用UltraISO打开了畸形的CIF、C2D或GI文件的话,就可能触发多个缓冲区溢出,导致执行任意代码。 EZB Systems UltraISO 9.3.1.2633 EZB Systems ----------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.ezbsystems.com/ultraiso/download.htm target=_blank rel=external nofollow>http://www.ezbsystems.com/ultraiso/download.htm</a>
idSSV:4985
last seen2017-11-19
modified2009-04-02
published2009-04-02
reporterRoot
titleUltraISO文件解析多个安全漏洞