This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Nos Microsystems First view 2008-12-08
Product Getplus Download Manager Last view 2010-02-23
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:nos_microsystems:getplus_download_manager:1.5.2.35:*:*:*:*:*:*:* 1
cpe:2.3:a:nos_microsystems:getplus_download_manager:1.6.2.36:*:*:*:*:*:*:* 1
cpe:2.3:a:nos_microsystems:getplus_download_manager:*:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
9.3 2010-02-23 CVE-2010-0189

A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are not in subdomains, which allows remote attackers to force the download and installation of arbitrary programs via a crafted name for a download site.

7.2 2009-07-21 CVE-2009-2564

NOS Microsystems getPlus Download Manager, as used in Adobe Reader 1.6.2.36 and possibly other versions, Corel getPlus Download Manager before 1.5.0.48, and possibly other products, installs NOS\bin\getPlus_HelperSvc.exe with insecure permissions (Everyone:Full Control), which allows local users to gain SYSTEM privileges by replacing getPlus_HelperSvc.exe with a Trojan horse program, as demonstrated by use of getPlus Download Manager within Adobe Reader. NOTE: within Adobe Reader, the scope of this issue is limited because the program is deleted and the associated service is not automatically launched after a successful installation and reboot.

9.3 2008-12-08 CVE-2008-5364

Stack-based buffer overflow in the getPlus ActiveX control in gp.ocx 1.2.2.50 in NOS Microsystems getPlus Download Manager, as used for the Adobe Reader 8.1 installation process and other downloads, allows remote attackers to execute arbitrary code via unspecified vectors, a different issue than CVE-2008-4817.

CWE : Common Weakness Enumeration

%idName
33% (1) CWE-264 Permissions, Privileges, and Access Controls
33% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33% (1) CWE-20 Improper Input Validation

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:5719 Adobe Reader and Acrobat getPlus_HelperSvc.exe) local elevation of privileges
oval:org.mitre.oval:def:7182 ActiveX control in NOS Microsystems getPlus Download Manager Vulnerability

Open Source Vulnerability Database (OSVDB)

id Description
62547 Adobe getPlus DLM (Download Manager) on Windows getPlus Downloader Software I...
56120 Adobe getPlus DLM \NOS\bin\getPlus_HelperSvc.exe Permission Weakness Local Pr...
50639 NOS Microsystems getPlus Download Manager getPlus ActiveX (gp.ocx) Overflow

OpenVAS Exploits

id Description
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:049 (acroread, acroread_ja)
File : nvt/suse_sa_2009_049.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2010-B-0015 Adobe Download Manager Vulnerability
Severity: Category II - VMSKEY: V0022698

Nessus® Vulnerability Scanner

id Description
2011-01-27 Name: The remote SuSE 10 host is missing a security-related patch.
File: suse_acroread-6582.nasl - Type: ACT_GATHER_INFO
2011-01-27 Name: The remote SuSE 10 host is missing a security-related patch.
File: suse_acroread-6583.nasl - Type: ACT_GATHER_INFO
2011-01-27 Name: The remote SuSE 10 host is missing a security-related patch.
File: suse_acroread_ja-6584.nasl - Type: ACT_GATHER_INFO
2011-01-27 Name: The remote SuSE 10 host is missing a security-related patch.
File: suse_acroread_ja-6585.nasl - Type: ACT_GATHER_INFO
2010-03-01 Name: The remote Windows host has a download manager installed that is prone to an ...
File: adobe_download_manager_apsb10-08.nasl - Type: ACT_GATHER_INFO
2009-10-30 Name: The remote openSUSE host is missing a security update.
File: suse_acroread-6588.nasl - Type: ACT_GATHER_INFO
2009-10-26 Name: The remote openSUSE host is missing a security update.
File: suse_11_0_acroread-091022.nasl - Type: ACT_GATHER_INFO
2009-10-26 Name: The remote openSUSE host is missing a security update.
File: suse_11_1_acroread-091022.nasl - Type: ACT_GATHER_INFO
2009-10-26 Name: The remote SuSE 11 host is missing a security update.
File: suse_11_acroread-091022.nasl - Type: ACT_GATHER_INFO
2009-10-26 Name: The remote SuSE 11 host is missing a security update.
File: suse_11_acroread_ja-091022.nasl - Type: ACT_GATHER_INFO
2009-10-14 Name: The PDF file viewer on the remote Windows host is affected by a memory corrup...
File: adobe_reader_apsb09-15.nasl - Type: ACT_GATHER_INFO
2009-08-28 Name: The version of Adobe Acrobat on the remote Windows host is affected by multip...
File: adobe_acrobat_813.nasl - Type: ACT_GATHER_INFO
2008-11-04 Name: The PDF file viewer on the remote Windows host is affected by multiple vulner...
File: adobe_reader_813.nasl - Type: ACT_GATHER_INFO