WinZip FileView ActiveX Control Vulnerabilities

high Nessus Plugin ID 23648

Synopsis

The remote Windows host has an ActiveX control that is affected by arbitrary code execution and buffer overflow vulnerabilities.

Description

The remote host contains a version of the 'FileView' ActiveX control from Sky Software that is included in third-party products such as WinZip.

The version of this ActiveX control on the remote host reportedly exposes several methods that either can be used to execute arbitrary code or are affected by buffer overflow vulnerabilities. If an attacker can trick a user on the affected host into visiting a specially crafted web page, he can leverage these issues to execute arbitrary code on the host subject to the user's privileges.

Solution

Upgrade to version 6.1.7242.0 or later of the control or WinZip 10 build 7245 or later.

See Also

https://www.zerodayinitiative.com/advisories/ZDI-06-040/

https://seclists.org/fulldisclosure/2006/Nov/245

https://www.winzip.com/wz7245.htm

Plugin Details

Severity: High

ID: 23648

File Name: winzip_fileview_activex_code_exec.nasl

Version: 1.28

Type: local

Agent: windows

Family: Windows

Published: 11/15/2006

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:winzip:winzip

Required KB Items: SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/14/2006

Vulnerability Publication Date: 11/14/2006

Exploitable With

Metasploit (WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow)

Reference Information

CVE: CVE-2006-3890, CVE-2006-5198

BID: 21060, 21108

CERT: 225217