Executive Summary
Summary | |
---|---|
Title | NOS Microsystems Adobe getPlus Helper ActiveX control stack buffer overflows |
Informations | |||
---|---|---|---|
Name | VU#773545 | First vendor Publication | 2010-01-12 |
Vendor | VU-CERT | Last vendor Modification | 2010-01-12 |
Severity (Vendor) | N/A | Revision | M |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 10 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Vulnerability Note VU#773545NOS Microsystems Adobe getPlus Helper ActiveX control stack buffer overflowsOverviewThe NOS Microsystems Adobe getPlus Helper ActiveX control contains stack buffer overflows, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.I. DescriptionNOS Microsystems getPlus is download management software that is used to install Adobe Reader and Flash on Windows systems. The getPlus Helper ActiveX control, which is provided by gp.ocx, contains stack buffer overflows in several initialization parameters.II. ImpactBy convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code.III. SolutionPlease see Adobe Security Bulletin APSB10-02. Although this vulnerability is addressed in 1.6.2.49 of the getPlus Helper control, the control is removed when the system is restarted. Therefore, it may be possible for an attacker to convince the user to install the vulnerable version of the control, even on a system that has installed the fixed control at some point. Please consider the following workarounds:Disable the getPlus Helper ActiveX control in Internet Explorer
[HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{E2883E8F-472F-4fb0-9522-AC9BF37916A7}] "Compatibility Flags"=dword:00000400 [HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoftInternet ExplorerActiveX Compatibility{E2883E8F-472F-4fb0-9522-AC9BF37916A7}] "Compatibility Flags"=dword:00000400 Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document. Systems Affected
References
This vulnerability was reported by Will Dormann of the CERT/CC. This document was written by Will Dormann.
|
Original Source
Url : http://www.kb.cert.org/vuls/id/773545 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:8455 | |||
Oval ID: | oval:org.mitre.oval:def:8455 | ||
Title: | Adobe Reader and Acrobat Download Manager Remote Code Execution Vulnerability | ||
Description: | Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecified initialization parameters. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-3958 | Version: | 16 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2010-01-29 | Name : SuSE Update for acroread SUSE-SA:2010:008 File : nvt/gb_suse_2010_008.nasl |
2010-01-16 | Name : Adobe Reader/Acrobat Multiple Vulnerabilities - Jan10 (Win) File : nvt/gb_adobe_prdts_mult_vuln_jan10_win.nasl |
2010-01-16 | Name : Adobe Reader Multiple Vulnerabilities -jan10 (Linux) File : nvt/gb_adobe_reader_mult_vuln_jan10_lin.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
61688 | Adobe getPlus DLM gp.ocx ActiveX Multiple Overflows |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | NOS Microsystems Adobe atl_getcom ActiveX clsid unicode access RuleID : 16372 - Revision : 4 - Type : WEB-ACTIVEX |
2014-01-10 | NOS Microsystems Adobe atl_getcom ActiveX clsid access RuleID : 16371 - Revision : 12 - Type : BROWSER-PLUGINS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread-6802.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread-6803.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread_ja-6804.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread_ja-6805.nasl - Type : ACT_GATHER_INFO |
2010-02-02 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_acroread_ja-100128.nasl - Type : ACT_GATHER_INFO |
2010-01-25 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_acroread-100122.nasl - Type : ACT_GATHER_INFO |
2010-01-25 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_acroread-100122.nasl - Type : ACT_GATHER_INFO |
2010-01-25 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_acroread-100122.nasl - Type : ACT_GATHER_INFO |
2010-01-25 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_acroread-100122.nasl - Type : ACT_GATHER_INFO |
2010-01-13 | Name : The version of Adobe Acrobat on the remote Windows host is affected by multip... File : adobe_acrobat_apsb10-02.nasl - Type : ACT_GATHER_INFO |
2010-01-13 | Name : The PDF file viewer on the remote Windows host is affected by multiple vulner... File : adobe_reader_apsb10-02.nasl - Type : ACT_GATHER_INFO |