====================================================================== Secunia Research 15/07/2010 - GIGABYTE Dldrv2 ActiveX Control Array Indexing Vulnerability - ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Vendor's Description of Software.....................................3 Description of Vulnerability.........................................4 Solution.............................................................5 Time Table...........................................................6 Credits..............................................................7 References...........................................................8 About Secunia........................................................9 Verification........................................................10 ====================================================================== 1) Affected Software * GIGABYTE Dldrv2 ActiveX Control 1.4.206.11 NOTE: Other versions may also be affected. ====================================================================== 2) Severity Rating: Highly critical Impact: System compromise Where: Remote ====================================================================== 3) Vendor's Description of Software "GIGABYTE's Download Center allows you to quickly download and update your BIOS as well as the latest system drivers.". Product Link: http://download.gigabyte.com.tw/ ====================================================================== 4) Description of Vulnerability Secunia Research has discovered a vulnerability in GIGABYTE Dldrv2 ActiveX Control, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by missing input validation of the "item" argument passed to the "SetDLInfo()" method and can be exploited via array-indexing errors to corrupt memory. Successful exploitation allows execution of arbitrary code. ====================================================================== 5) Solution Set the kill-bit for the ActiveX control. ====================================================================== 6) Time Table 18/06/2010 - Vendor notified. 29/06/2010 - Vendor response. 15/07/2010 - Public disclosure. ====================================================================== 7) Credits Discovered by Carsten Eiram, Secunia Research. ====================================================================== 8) References The Common Vulnerabilities and Exposures (CVE) project has assigned CVE-2010-1518 for the vulnerability. ====================================================================== 9) About Secunia Secunia offers vulnerability management solutions to corporate customers with verified and reliable vulnerability intelligence relevant to their specific system configuration: http://secunia.com/advisories/business_solutions/ Secunia also provides a publicly accessible and comprehensive advisory database as a service to the security community and private individuals, who are interested in or concerned about IT-security. http://secunia.com/advisories/ Secunia believes that it is important to support the community and to do active vulnerability research in order to aid improving the security and reliability of software in general: http://secunia.com/secunia_research/ Secunia regularly hires new skilled team members. Check the URL below to see currently vacant positions: http://secunia.com/corporate/jobs/ Secunia offers a FREE mailing list called Secunia Security Advisories: http://secunia.com/advisories/mailing_lists/ ====================================================================== 10) Verification Please verify this advisory by visiting the Secunia website: http://secunia.com/secunia_research/2010-86/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ======================================================================