Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23660
HistoryApr 19, 2010 - 12:00 a.m.

ZDI-10-072: Cisco Secure Desktop CSDWebInstaller ActiveX Control Remote Code Execution Vulnerability

2010-04-1900:00:00
vulners.com
6

ZDI-10-072: Cisco Secure Desktop CSDWebInstaller ActiveX Control Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-072
April 14, 2010

– Affected Vendors:
Cisco

– Affected Products:
Cisco Secure Desktop

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8247.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
systems with vulnerable installations of Cisco Secure Desktop. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page.

The specific flaw exists in the Secure Desktop Web Install ActiveX
control (705EC6D4-B138-4079-A307-EF13E4889A82). The control fails to
properly verify the signature of the downloaded executable being
installed. By not verifying the executable a malicious attacker can
force the user to download and run any code of their choosing.
Successful exploitation leads to full system compromise under the
credentials of the currently logged in user.

– Vendor Response:
Cisco has issued an update to correct this vulnerability. More
details can be found at:

http://www.cisco.com/en/US/products/products_security_advisory09186a0080b25d01.shtml

– Disclosure Timeline:
2009-02-24 - Vulnerability reported to vendor
2010-04-14 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi