search menu icon-carat-right cmu-wordmark

CERT Coordination Center

eBay Enhanced Picture Services ActiveX control buffer overflow

Vulnerability Note VU#597721

Original Release Date: 2006-07-06 | Last Revised: 2009-04-13

Overview

The eBay Enhanced Picture Services (EPUImageControl Class) ActiveX control contains a buffer overflow vulnerability. This may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

ActiveX

ActiveX is a technology that allows programmers to create reusable software components that can be incorporated into applications to extend their functionality. Internet Explorer is a common Windows application that makes use of ActiveX controls.

eBay Enhanced Picture Services

The eBay Enhanced Picture Services control is an ActiveX control that allows a seller to upload pictures to an auction. It is provided by the file EUPWALcontrol.dll and the COM object is named "EPUImageControl Class."

The eBay Enhanced Picture Services control is available in the following eBay products:

    • eBay.com: Sell Your Item (SYI), Setup & Test eBay Enhanced Picture Services, Picture Manager Enhanced Uploader
    • CARad.com: Add Vehicle
    • Older, unsupported versions of eBay SDK. The control does not ship in supported versions of the SDK.
Sellers who have installed the eBay ActiveX control on Windows (98, ME, NT, 2000, XP, 2003, etc.) are vulnerable.

eBay has provided the following steps to determine if the Enhanced Picture Services ActiveX control is installed:

1.       Launch Internet Explorer
2.       Select Tools -> Internet Options
3.       Click "Settings..." button in the "Temporary Internet files" group
4.       Click on "View Objects..."
5.       This will launch Windows Explorer. In the Program File column you
should see "EPUImageControl Class" . If you don't see this file, then the
ActiveX is not installed. Otherwise right click on name, select the Version
tab to see the ActiveX version


The Problem

The eBay Enhanced Picture Services ActiveX control version 1.0.3.36 and earlier contain a buffer overflow vulnerability.

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash.

Solution

Upgrade or patch
This vulnerability is addressed in version 1.0.3.48 and later of the eBay Enhanced Picture Services ActiveX control. According to eBay:

Sellers will automatically be prompted to update if they go through any eBay flow that utilizes the ActiveX control, including, but not limited to:

      • In My eBay users will be prompted to update on the "Setup & Test eBay Enhanced Picture Services" page when selecting eBay Enhanced Picture Services under "My Account > Preferences > Sell Your Item Picture Preference"
      • In My eBay Picture Manager and in all versions of SYI (Sell Your Item), Picture Manager subscribers will receive the update when clicking Add Pictures and selecting Enhanced Uploader if the Enhanced Uploader is not already the user default.
      • On CARad.com, users will receive the update when clicking the Picture Manager within the "Add Vehicle" flow.
      • The eBay Developer site will advise eBay SDK developers on how to update old, unsupported versions of the SDK that contain the ActiveX Control.

Remove the eBay Enhanced Picture Services ActiveX control
The eBay Enhanced Picture Services ActiveX control can be removed by taking the following steps:

    1. Launch Internet Explorer
    2. Select Tools -> Internet Options
    3. Click the "Settings..." button in the "Temporary Internet files" group
    4. Click on "View Objects..."
    5. This will launch Windows Explorer. In the Program File column you should see "EPUImageControl Class".
    6. Right click and "Remove" the ActiveX control.
    7. Return to the Internet Options, close the "Settings" window.
    8. Under "Internet Options", "Temporary Internet files", click "Delete Files" to delete any locally cached copies of the ActiveX control.
    Disable ActiveX

    Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this vulnerability. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document and the Malicious Web Scripts FAQ.

    Disable the eBay Enhanced Picture Services ActiveX control

    The eBay Enhanced Picture Services ActiveX control can be disabled by setting the kill bit for the following CLSID:
      {4C39376E-FA9D-4349-BACC-D305C1750EF3}
    More information about how to set the kill bit is available in Microsoft Support Document 240797.

    Vendor Information

    597721
     

    eBay Affected

    Notified:  June 08, 2006 Updated: July 06, 2006

    Statement Date:   June 12, 2006

    Status

    Affected

    Vendor Statement

    Sellers will be automatically be prompted to update if they go through any eBay flow that utilizes the ActiveX control.

    On the existing SYI (Sell Your Item page) version (2.0) they will need to be on the "Enter Pictures and Item Details" page to see the update.

    On the new SYI version (3.0) Sellers will receive the update when they click on "Add Pictures" button on the main "Sell: Create Your Listing" page

    Vendor Information

    We are not aware of further vendor information regarding this vulnerability.


    CVSS Metrics

    Group Score Vector
    Base
    Temporal
    Environmental

    References

    Acknowledgements

    This vulnerability was reported by Will Dormann

    This document was written by Will Dormann.

    Other Information

    CVE IDs: CVE-2006-1176
    Severity Metric: 2.53
    Date Public: 2006-06-21
    Date First Published: 2006-07-06
    Date Last Updated: 2009-04-13 17:11 UTC
    Document Revision: 28

    Sponsored by CISA.