Executive Summary

Summary
Title Gateway CWebLaunchCtl ActiveX control buffer overflow
Informations
Name VU#735441 First vendor Publication 2008-01-08
Vendor VU-CERT Last vendor Modification 2008-01-11
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#735441

Gateway CWebLaunchCtl ActiveX control buffer overflow

Overview

The Gateway CWebLaunchCtl ActiveX control contains a buffer overflow, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable sytem.

I. Description

The Gateway Computers CWebLaunchCtlActiveX control, which is provided by weblaunch.ocx, contains a buffer overflow in the DoWebLaunch() method.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause the web browser to crash.

III. Solution

We are currently unaware of a practical solution to this problem. Please consider the following workarounds

Disable the CWebLaunchCtl ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

    {93CEA8A4-6059-4E0B-ADDD-73848153DD5E}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{93CEA8A4-6059-4E0B-ADDD-73848153DD5E}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

VendorStatusDate Updated
GatewayVulnerable8-Jan-2008

References

http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
http://milw0rm.com/exploits/4869
http://secunia.com/advisories/28379/

Credit

This vulnerability was reported by Will Dormann of the CERT/CC. It was also independently discovered and publicly disclosed by Elazar Broad.

This document was written by Will Dormann.

Other Information

Date Public01/08/2008
Date First Published01/08/2008 06:09:58 PM
Date Last Updated01/11/2008
CERT Advisory 
CVE Name 
Metric13.66
Document Revision8

Original Source

Url : http://www.kb.cert.org/vuls/id/735441

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
41652 Gateway Weblaunch weblaunch.ocx WebLaunch.WeblaunchCtl DoWebLaunch Method Ove...

Snort® IPS/IDS

Date Description
2014-01-10 Gatway CWebLaunchCtl ActiveX clsid unicode access
RuleID : 13290 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Gatway CWebLaunchCtl ActiveX clsid access
RuleID : 13289 - Revision : 11 - Type : BROWSER-PLUGINS

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-01-19 21:31:04
  • Multiple Updates