Vulnerability CVE-2008-0660


Published: 2008-02-07   Modified: 2012-02-12

Description:
Multiple stack-based buffer overflows in Aurigma Image Uploader ActiveX control (ImageUploader4.ocx) 4.6.17.0, 4.5.70.0, and 4.5.126.0, and ImageUploader5 5.0.10.0, as used by Facebook PhotoUploader 4.5.57.0, allow remote attackers to execute arbitrary code via long (1) ExtractExif and (2) ExtractIptc properties.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Facebook -> Facebook 
Facebook -> Photouploader 
Aurigma -> Image uploader activex control 

 References:
http://www.kb.cert.org/vuls/id/776931
http://www.vupen.com/english/advisories/2008/0394/references
http://www.vupen.com/english/advisories/2008/0391/references
http://www.securitytracker.com/id?1019297
http://www.securityfocus.com/bid/27577
http://www.securityfocus.com/bid/27576
http://www.milw0rm.com/exploits/5049
http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9060483
http://secunia.com/advisories/28713
http://secunia.com/advisories/28707
http://seclists.org/fulldisclosure/2008/Feb/0023.html

Copyright 2024, cxsecurity.com

 

Back to Top