Rapid7 Vulnerability & Exploit Database

Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow

Back to Search

Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow

Disclosed
05/28/2008
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Creative Software AutoUpdate Engine. When sending an overly long string to the cachefolder() property of CTSUEng.ocx an attacker may be able to execute arbitrary code.

Author(s)

  • MC <mc@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/creative_software_cachefolder
msf exploit(creative_software_cachefolder) > show targets
    ...targets...
msf exploit(creative_software_cachefolder) > set TARGET < target-id >
msf exploit(creative_software_cachefolder) > show options
    ...show and set options...
msf exploit(creative_software_cachefolder) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;