ID

VAR-201004-0153


CVE

CVE-2010-0589


TITLE

CSD of Web Install ActiveX Vulnerabilities that could force the download and execution of arbitrary files in Control

Trust: 0.8

sources: JVNDB: JVNDB-2010-003832

DESCRIPTION

The Web Install ActiveX control (CSDWebInstaller) in Cisco Secure Desktop (CSD) before 3.5.841 does not properly verify the signatures of downloaded programs, which allows remote attackers to force the download and execution of arbitrary files via a crafted web page, aka Bug ID CSCta25876. This vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of Cisco Secure Desktop. The control fails to properly verify the signature of the downloaded executable being installed. By not verifying the executable a malicious attacker can force the user to download and run any code of their choosing. Successful exploitation leads to full system compromise under the credentials of the currently logged in user. Attackers may exploit this issue to put malicious files in arbitrary locations on a victim's computer. This issue is being tracked by Cisco Bug ID CSCta25876. Cisco Secure Desktop (CSD) is a secure desktop product of Cisco (Cisco), which can reduce the number of cookies, browser history, temporary files and downloads in the system after remote user logout or SSL VPN session timeout through encryption function. remaining risks. -- Vendor Response: Cisco has issued an update to correct this vulnerability. More details can be found at: http://www.cisco.com/en/US/products/products_security_advisory09186a0080b25d01.shtml -- Disclosure Timeline: 2009-02-24 - Vulnerability reported to vendor 2010-04-14 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Anonymous -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi. The vulnerability is reported in versions prior to 3.5.841. SOLUTION: Update to version 3.5.841 or later. PROVIDED AND/OR DISCOVERED BY: An anonymous person, reported via ZDI. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20100414-csd.shtml ZDI: http://www.zerodayinitiative.com/advisories/ZDI-10-072/ OTHER REFERENCES: Cisco: http://www.cisco.com/warp/public/707/cisco-amb-20100414-csd.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2010-0589 // JVNDB: JVNDB-2010-003832 // ZDI: ZDI-10-072 // BID: 39478 // VULHUB: VHN-43194 // PACKETSTORM: 88425 // PACKETSTORM: 88432

AFFECTED PRODUCTS

vendor:ciscomodel:secure desktopscope:eqversion:3.1.1

Trust: 1.9

vendor:ciscomodel:secure desktopscope:eqversion:3.2

Trust: 1.9

vendor:ciscomodel:secure desktopscope:eqversion:3.1.1.33

Trust: 1.9

vendor:ciscomodel:secure desktopscope:eqversion:3.1

Trust: 1.9

vendor:ciscomodel:secure desktopscope:eqversion:3.4

Trust: 1.6

vendor:ciscomodel:secure desktopscope:eqversion:3.4.2

Trust: 1.6

vendor:ciscomodel:secure desktopscope:eqversion:3.3

Trust: 1.6

vendor:ciscomodel:secure desktopscope:eqversion:3.2.1

Trust: 1.6

vendor:ciscomodel:secure desktopscope:eqversion:3.1.1.27

Trust: 1.6

vendor:ciscomodel:secure desktopscope:eqversion:3.4.1

Trust: 1.6

vendor:ciscomodel:secure desktopscope:eqversion:3.4.2048

Trust: 1.3

vendor:ciscomodel:secure desktopscope:lteversion:3.5

Trust: 1.0

vendor:ciscomodel:secure desktopscope:ltversion:3.5.841

Trust: 0.8

vendor:ciscomodel:secure desktopscope: - version: -

Trust: 0.7

vendor:ciscomodel:secure desktopscope:eqversion:3.1.1.45

Trust: 0.3

vendor:ciscomodel:secure desktopscope:neversion:3.5.1077

Trust: 0.3

vendor:ciscomodel:secure desktopscope:neversion:3.5.841

Trust: 0.3

sources: ZDI: ZDI-10-072 // BID: 39478 // JVNDB: JVNDB-2010-003832 // CNNVD: CNNVD-201004-284 // NVD: CVE-2010-0589

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-0589
value: HIGH

Trust: 1.0

NVD: CVE-2010-0589
value: HIGH

Trust: 0.8

ZDI: CVE-2010-0589
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201004-284
value: CRITICAL

Trust: 0.6

VULHUB: VHN-43194
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-0589
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2010-0589
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-43194
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-10-072 // VULHUB: VHN-43194 // JVNDB: JVNDB-2010-003832 // CNNVD: CNNVD-201004-284 // NVD: CVE-2010-0589

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-43194 // JVNDB: JVNDB-2010-003832 // NVD: CVE-2010-0589

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 88425 // CNNVD: CNNVD-201004-284

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201004-284

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-003832

PATCH

title:cisco-sa-20100414-csdurl:http://www.cisco.com/en/US/products/csa/cisco-sa-20100414-csd.html

Trust: 0.8

title:Cisco has issued an update to correct this vulnerability.url:http://www.cisco.com/en/US/products/products_security_advisory09186a0080b25d01.shtml

Trust: 0.7

sources: ZDI: ZDI-10-072 // JVNDB: JVNDB-2010-003832

EXTERNAL IDS

db:NVDid:CVE-2010-0589

Trust: 3.5

db:ZDIid:ZDI-10-072

Trust: 2.9

db:BIDid:39478

Trust: 2.0

db:SECTRACKid:1023881

Trust: 1.7

db:JVNDBid:JVNDB-2010-003832

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-438

Trust: 0.7

db:CNNVDid:CNNVD-201004-284

Trust: 0.7

db:CISCOid:20100414 CISCO SECURE DESKTOP ACTIVEX CONTROL CODE EXECUTION VULNERABILITY

Trust: 0.6

db:SECUNIAid:39459

Trust: 0.2

db:VULHUBid:VHN-43194

Trust: 0.1

db:PACKETSTORMid:88425

Trust: 0.1

db:PACKETSTORMid:88432

Trust: 0.1

sources: ZDI: ZDI-10-072 // VULHUB: VHN-43194 // BID: 39478 // JVNDB: JVNDB-2010-003832 // PACKETSTORM: 88425 // PACKETSTORM: 88432 // CNNVD: CNNVD-201004-284 // NVD: CVE-2010-0589

REFERENCES

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b25d01.shtml

Trust: 2.5

url:http://www.zerodayinitiative.com/advisories/zdi-10-072/

Trust: 2.1

url:http://www.securityfocus.com/bid/39478

Trust: 1.7

url:http://securitytracker.com/id?1023881

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/57812

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0589

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0589

Trust: 0.8

url:http://www.cisco.com/warp/public/707/cisco-sa-20100414-csd.shtml

Trust: 0.4

url:http://www.cisco.com/en/us/products/ps6742/tsd_products_support_series_home.html

Trust: 0.3

url:http://support.microsoft.com/kb/240797

Trust: 0.3

url:/archive/1/510755

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-072

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-amb-20100414-csd.shtml

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/39459/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: ZDI: ZDI-10-072 // VULHUB: VHN-43194 // BID: 39478 // JVNDB: JVNDB-2010-003832 // PACKETSTORM: 88425 // PACKETSTORM: 88432 // CNNVD: CNNVD-201004-284 // NVD: CVE-2010-0589

CREDITS

Anonymous researcher working with TippingPoint's Zero Day Initiative.

Trust: 0.9

sources: BID: 39478 // CNNVD: CNNVD-201004-284

SOURCES

db:ZDIid:ZDI-10-072
db:VULHUBid:VHN-43194
db:BIDid:39478
db:JVNDBid:JVNDB-2010-003832
db:PACKETSTORMid:88425
db:PACKETSTORMid:88432
db:CNNVDid:CNNVD-201004-284
db:NVDid:CVE-2010-0589

LAST UPDATE DATE

2024-11-23T22:03:04.471000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-072date:2010-04-14T00:00:00
db:VULHUBid:VHN-43194date:2017-08-17T00:00:00
db:BIDid:39478date:2015-03-19T08:23:00
db:JVNDBid:JVNDB-2010-003832date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-201004-284date:2011-07-12T00:00:00
db:NVDid:CVE-2010-0589date:2024-11-21T01:12:30.760

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-072date:2010-04-14T00:00:00
db:VULHUBid:VHN-43194date:2010-04-15T00:00:00
db:BIDid:39478date:2010-04-14T00:00:00
db:JVNDBid:JVNDB-2010-003832date:2012-06-26T00:00:00
db:PACKETSTORMid:88425date:2010-04-16T00:17:01
db:PACKETSTORMid:88432date:2010-04-15T05:58:41
db:CNNVDid:CNNVD-201004-284date:2010-04-15T00:00:00
db:NVDid:CVE-2010-0589date:2010-04-15T17:30:00.523