Vulnerabilities > CVE-2012-0284 - Buffer Errors vulnerability in Cisco Linksys Playerpt Activex Control 1.0.0.15

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cisco
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in the SetSource method in the Cisco Linksys PlayerPT ActiveX control 1.0.0.15 in PlayerPT.ocx on the Cisco WVC200 Wireless-G PTZ Internet video camera allows remote attackers to execute arbitrary code via a long URL in the first argument (aka the sURL argument).

Vulnerable Configurations

Part Description Count
Application
Cisco
1
Hardware
Cisco
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionCisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT ActiveX Control PlayerPT.ocx sprintf Buffer Overflow Vulnerability. CVE-2012-0284. Dos exp...
    idEDB-ID:18641
    last seen2016-02-02
    modified2012-03-22
    published2012-03-22
    reporterrgod
    sourcehttps://www.exploit-db.com/download/18641/
    titleCisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT ActiveX Control PlayerPT.ocx sprintf Buffer Overflow Vulnerability
  • descriptionCisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow. CVE-2012-0284. Remote exploit for windows platform
    idEDB-ID:20202
    last seen2016-02-02
    modified2012-08-03
    published2012-08-03
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/20202/
    titleCisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow

Metasploit

Nessus

NASL familyWindows
NASL idCISCO_LINKSYS_PLAYERPT_ACTIVEX_BOF.NASL
descriptionThe Cisco Linksys PlayerPT ActiveX Control is installed on the remote Windows host. The installed version of the control is affected by the following buffer overflow vulnerabilities in the SetSource() method : - The
last seen2020-06-01
modified2020-06-02
plugin id60107
published2012-07-24
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/60107
titleCisco Linksys PlayerPT ActiveX Control SetSource() Multiple Overflows

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/115237/cisco_playerpt_setsource_surl.rb.txt
idPACKETSTORM:115237
last seen2016-12-05
published2012-08-03
reporterCarsten Eiram
sourcehttps://packetstormsecurity.com/files/115237/Cisco-Linksys-PlayerPT-ActiveX-Control-SetSource-sURL-argument-Buffer-Overflow.html
titleCisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow