Executive Summary
Summary | |
---|---|
Title | Panda Security ActiveScan fails to properly validate downloaded software |
Informations | |||
---|---|---|---|
Name | VU#869993 | First vendor Publication | 2010-02-09 |
Vendor | VU-CERT | Last vendor Modification | 2010-02-09 |
Severity (Vendor) | N/A | Revision | M |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Vulnerability Note VU#869993Panda Security ActiveScan fails to properly validate downloaded softwareOverviewPanda ActiveScan fails to properly validate downloaded software, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.I. DescriptionPanda ActiveScan is an online scanner that is reported to detect malware, vulnerabilities, and unknown threats. Panda ActiveScan, which is available as an ActiveX control for Internet Explorer browsers and as an NSAPI plug-in for other browsers, includes an installer component (as2stubie.dll) for downloading and installing the remaining components of the ActiveScan product (as2guiie.cab).The Panda ActiveScan installer fails to validate the digital signature of downloaded components. The location of the components to download can also be specified by an attacker. This vulnerability is addressed with as2stubie.dll version 1.3.3.0. This version of the stub installer verifies the digital signature of the downloaded components. This updated version can be obtained by revisiting the ActiveScan website and installing the updated components as prompted. This will replace the old, vulnerable installer component. The vulnerable ActiveX control is also disabled in Microsoft Security Bulletin MS10-008.
[HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{2D8ED06D-3C30-438B-96AE-4D110FDC1FB8}] "Compatibility Flags"=dword:00000400 [HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoftInternet ExplorerActiveX Compatibility{2D8ED06D-3C30-438B-96AE-4D110FDC1FB8}] "Compatibility Flags"=dword:00000400 Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document. Disable plug-ins Disabling plug-ins by default can prevent exploitation of this and other plug-in vulnerabilities. This can be accomplished by configuring NoScript to Forbid other plugins for untrusted sites, as outlined in the Securing Your Web Browser document.. Systems Affected
References
This vulnerability was reported by Will Dormann of the CERT/CC. This document was written by Will Dormann.
|
Original Source
Url : http://www.kb.cert.org/vuls/id/869993 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 1 |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
62267 | Panda ActiveScan as2stubie.dll ActiveX as2guiie.cab Archive Arbitrary Code Ex... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2010-02-09 | Name : The remote Windows host is missing an update that disables selected ActiveX c... File : smb_nt_ms10-008.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2013-05-11 00:57:26 |
|