---------------------------------------------------------------------- The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. Read more and request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Provideo ActiveX Controls Buffer Overflow Vulnerabilities SECUNIA ADVISORY ID: SA45042 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45042/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45042 RELEASE DATE: 2011-08-04 DISCUSS ADVISORY: http://secunia.com/advisories/45042/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45042/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45042 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Secunia Research has discovered multiple vulnerabilities in Provideo ActiveX controls, which can be exploited by malicious people to compromise a user's system. 1) A boundary error in the alarm ActiveX control (2way.dll) when handling the "voice()" method can be exploited to cause a stack-based buffer overflow via an overly long "strIp" argument. 2) A boundary error in the GMAXPlayer ActiveX control when receiving network responses from a device connection specified via the "URL" and "CtrlPort" object parameters can be exploited to cause a stack-based buffer overflow. 3) A boundary error in the GMAXPlayer ActiveX control when processing the "UserName" and "Password" object parameters can be exploited to cause a heap-based buffer overflow. 4) A boundary error in the PAxPlayer ActiveX control when processing the "GetString()" method can be exploited to cause a heap-based buffer overflow via an overly long string passed in the "Id" parameter. 5) A boundary error in the PAxPlayer ActiveX control when processing the "ConnectIPCam()" method can be exploited to cause a stack-based buffer overflow via an overly long string passed in the "strAdr" parameter. Successful exploitation of these vulnerabilities allows execution of arbitrary code. The vulnerabilities are confirmed in the following controls (other versions may also be affected): * Provideo alarm ActiveX Control version 1.0.3.1. * Provideo GMAXPlayer ActiveX Control (AXPlayer.ocx) version 2.0.8.2. * Provideo PAxPlayer ActiveX Control (PAxPlayer.ocx) version 3.0.0.9. SOLUTION: Set the kill-bit for the affected ActiveX controls. PROVIDED AND/OR DISCOVERED BY: Secunia Research. ORIGINAL ADVISORY: Secunia Research: http://secunia.com/secunia_research/2011-56/ http://secunia.com/secunia_research/2011-57/ http://secunia.com/secunia_research/2011-58/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------