Roxio CinePlayer 3.2 sonicdvddashvrnav.dll stack-based overflow

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.8$0-$5k0.00

A vulnerability was found in Roxio CinePlayer 3.2. It has been declared as critical. Affected by this vulnerability is some unknown functionality in the library sonicdvddashvrnav.dll. The manipulation with an unknown input leads to a stack-based overflow vulnerability. The CWE definition for the vulnerability is CWE-121. A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function). As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple stack-based buffer overflows in SonicDVDDashVRNav.dll in Roxio CinePlayer 3.2 allow remote attackers to execute arbitrary code via (1) unspecified long property values to SonicMediaPlayer.dll or (2) long arguments to unspecified methods in SonicMediaPlayer.dll.

The weakness was published 04/11/2007 by Carsten Eiram with Secunia Research (Website). It is possible to read the advisory at vupen.com. This vulnerability is known as CVE-2007-1559 since 03/20/2007. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details and also a public exploit are known.

It is possible to download the exploit at securityfocus.com. It is declared as highly functional.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (33590).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 8.8

VulDB Base Score: 10.0
VulDB Temp Score: 8.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Stack-based overflow
CWE: CWE-121 / CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

MetaSploit ID: roxio_cineplayer.rb
MetaSploit Name: Roxio CinePlayer ActiveX Control Buffer Overflow
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Timelineinfo

03/20/2007 🔍
04/11/2007 +21 days 🔍
04/11/2007 +0 days 🔍
04/11/2007 +0 days 🔍
04/11/2007 +0 days 🔍
04/11/2007 +0 days 🔍
04/12/2007 +0 days 🔍
03/13/2015 +2892 days 🔍
08/28/2018 +1264 days 🔍

Sourcesinfo

Advisory: vupen.com
Researcher: Carsten Eiram
Organization: Secunia Research
Status: Not defined

CVE: CVE-2007-1559 (🔍)
X-Force: 33590 - CinePlayer SonicMediaPlayer.dll ActiveX control buffer overflow
SecurityTracker: 1017906
SecurityFocus: 23412 - Roxio CinePlayer SonicDVDDashVRNav.DLL ActiveX Control Remote Buffer Overflow Vulnerability
Secunia: 22251 - CinePlayer SonicDVDDashVRNav.dll Buffer Overflow Vulnerability, Highly Critical
OSVDB: 34779 - CinePlayer SonicDVDDashVRNav.dll ActiveX Overflow
Vupen: ADV-2007-1337

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/13/2015 14:56
Updated: 08/28/2018 07:27
Changes: 03/13/2015 14:56 (65), 08/28/2018 07:27 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!