Vulnerabilities > CVE-2011-2595 - Buffer Errors vulnerability in Acdsee Fotoslate 4.0

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
acdsee
CWE-119
critical
exploit available
metasploit

Summary

Multiple stack-based buffer overflows in ACDSee FotoSlate 4.0 Build 146 allow remote attackers to execute arbitrary code via a long id parameter in a (1) String or (2) Int tag in a FotoSlate Project (aka PLP) file.

Vulnerable Configurations

Part Description Count
Application
Acdsee
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionACDSee FotoSlate PLP File id Parameter Overflow. CVE-2011-2595. Local exploit for windows platform
idEDB-ID:17966
last seen2016-02-02
modified2011-10-10
published2011-10-10
reportermetasploit
sourcehttps://www.exploit-db.com/download/17966/
titleACDSee FotoSlate PLP File id Parameter Overflow

Metasploit

descriptionThis module exploits a buffer overflow in ACDSee FotoSlate 4.0 Build 146 via a specially crafted id parameter in a String element. When viewing a malicious PLP file with the ACDSee FotoSlate product, a remote attacker could overflow a buffer and execute arbitrary code. This exploit has been tested on systems such as Windows XP SP3, Windows Vista, and Windows 7.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/ACDSEE_FOTOSLATE_STRING
last seen2020-03-18
modified2020-01-15
published2011-10-10
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2595
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb
titleACDSee FotoSlate PLP File id Parameter Overflow

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/105643/acdsee_fotoslate_string.rb.txt
idPACKETSTORM:105643
last seen2016-12-05
published2011-10-10
reporterParvez Anwar
sourcehttps://packetstormsecurity.com/files/105643/ACDSee-FotoSlate-PLP-File-id-Parameter-Overflow.html
titleACDSee FotoSlate PLP File id Parameter Overflow

Saint

bid49558
descriptionACD Systems Fotoslate PLP File ID Parameter Buffer Overflow
osvdb75425
titlefotoslate_plp_file_string_tag_id_parameter
typeclient