Lucene search

K
certCERTVU:869993
HistoryFeb 09, 2010 - 12:00 a.m.

Panda Security ActiveScan fails to properly validate downloaded software

2010-02-0900:00:00
www.kb.cert.org
11

0.104 Low

EPSS

Percentile

95.0%

Overview

Panda ActiveScan fails to properly validate downloaded software, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Panda ActiveScan is an online scanner that is reported to detect malware, vulnerabilities, and unknown threats. Panda ActiveScan, which is available as an ActiveX control for Internet Explorer browsers and as an NSAPI plug-in for other browsers, includes an installer component (as2stubie.dll) for downloading and installing the remaining components of the ActiveScan product (as2guiie.cab).

The Panda ActiveScan installer fails to validate the digital signature of downloaded components. The location of the components to download can also be specified by an attacker.


Impact

By convincing a victim to view an HTML document (web page, HTML email, or email attachment), an attacker could run arbitrary code with the privileges of the user running the application.


Solution

Apply an update
This vulnerability is addressed with as2stubie.dll version 1.3.3.0. This version of the stub installer verifies the digital signature of the downloaded components. This updated version can be obtained by revisiting the ActiveScan website and installing the updated components as prompted. This will replace the old, vulnerable installer component. The vulnerable ActiveX control is also disabled in Microsoft Security Bulletin MS10-008.


Disable the ActiveScan Installer ActiveX control in Internet Explorer

The ActiveScan Installer ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{2D8ED06D-3C30-438B-96AE-4D110FDC1FB8}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\``{2D8ED06D-3C30-438B-96AE-4D110FDC1FB8}``]
"Compatibility Flags"=dword:00000400
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\``{2D8ED06D-3C30-438B-96AE-4D110FDC1FB8}``]
"Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Disable plug-ins

Disabling plug-ins by default can prevent exploitation of this and other plug-in vulnerabilities. This can be accomplished by configuring NoScript to Forbid other plugins for untrusted sites, as outlined in the Securing Your Web Browser document…


Vendor Information

869993

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Panda Software Ltd. __ Affected

Notified: April 03, 2009 Updated: February 09, 2010

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This vulnerability is addressed with as2stubie.dll version 1.3.3.0. This version of the stub installer verifies the digital signature of the downloaded components. This updated version can be obtained by revisiting the ActiveScan website and installing the updated components as prompted. This will replace the old, vulnerable installer component. The vulnerable control is also disabled in Microsoft Security Bulletin MS10-008.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23869993 Feedback>).

CVSS Metrics

Group Score Vector
Base 0 AV:–/AC:–/Au:–/C:–/I:–/A:–
Temporal 0 E:Not Defined (ND)/RL:Not Defined (ND)/RC:Not Defined (ND)
Environmental 0 CDP:Not Defined (ND)/TD:Not Defined (ND)/CR:Not Defined (ND)/IR:Not Defined (ND)/AR:Not Defined (ND)

References

Acknowledgements

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2009-3735
Severity Metric: 9.23 Date Public:

0.104 Low

EPSS

Percentile

95.0%

Related for VU:869993