Executive Summary

Summary
Title Panda Security ActiveScan fails to properly validate downloaded software
Informations
Name VU#869993 First vendor Publication 2010-02-09
Vendor VU-CERT Last vendor Modification 2010-02-09
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#869993

Panda Security ActiveScan fails to properly validate downloaded software

Overview

Panda ActiveScan fails to properly validate downloaded software, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

Panda ActiveScan is an online scanner that is reported to detect malware, vulnerabilities, and unknown threats. Panda ActiveScan, which is available as an ActiveX control for Internet Explorer browsers and as an NSAPI plug-in for other browsers, includes an installer component (as2stubie.dll) for downloading and installing the remaining components of the ActiveScan product (as2guiie.cab).

The Panda ActiveScan installer fails to validate the digital signature of downloaded components. The location of the components to download can also be specified by an attacker.

II. Impact

By convincing a victim to view an HTML document (web page, HTML email, or email attachment), an attacker could run arbitrary code with the privileges of the user running the application.

III. Solution

Apply an update

This vulnerability is addressed with as2stubie.dll version 1.3.3.0. This version of the stub installer verifies the digital signature of the downloaded components. This updated version can be obtained by revisiting the ActiveScan website and installing the updated components as prompted. This will replace the old, vulnerable installer component. The vulnerable ActiveX control is also disabled in Microsoft Security Bulletin MS10-008.

Disable the ActiveScan Installer ActiveX control in Internet Explorer

The ActiveScan Installer ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

    {2D8ED06D-3C30-438B-96AE-4D110FDC1FB8}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{2D8ED06D-3C30-438B-96AE-4D110FDC1FB8}]
    "Compatibility Flags"=dword:00000400
    [HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoftInternet ExplorerActiveX Compatibility{2D8ED06D-3C30-438B-96AE-4D110FDC1FB8}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Disable plug-ins

Disabling plug-ins by default can prevent exploitation of this and other plug-in vulnerabilities. This can be accomplished by configuring NoScript to Forbid other plugins for untrusted sites, as outlined in the Securing Your Web Browser document..

Systems Affected

VendorStatusDate NotifiedDate Updated
Panda Software Ltd.Vulnerable2009-04-032010-02-09

References


http://www.pandasecurity.com/homeusers/solutions/activescan/
http://www.pandasecurity.com/activescan
http://www.microsoft.com/technet/security/bulletin/ms10-008.mspx

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

Date Public:2010-02-09
Date First Published:2010-02-09
Date Last Updated:2010-02-09
CERT Advisory: 
CVE-ID(s):CVE-2009-3735
NVD-ID(s):CVE-2009-3735
US-CERT Technical Alerts: 
Metric:9.23
Document Revision:16

Original Source

Url : http://www.kb.cert.org/vuls/id/869993

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
62267 Panda ActiveScan as2stubie.dll ActiveX as2guiie.cab Archive Arbitrary Code Ex...

Nessus® Vulnerability Scanner

Date Description
2010-02-09 Name : The remote Windows host is missing an update that disables selected ActiveX c...
File : smb_nt_ms10-008.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-05-11 00:57:26
  • Multiple Updates