MW6 Technologies ActiveX Multiple Buffer Overflows

high Nessus Plugin ID 72179

Synopsis

The remote Windows host has one or more ActiveX controls installed that are affected by multiple buffer overflow vulnerabilities.

Description

The remote Windows host has one or more ActiveX controls from MW6 Technologies ActiveX controls that are affected by multiple buffer overflow vulnerabilities. Specifically, these involve the 'Data' parameter as used in the Aztec, DataMatrix, and MaxiCode controls, and successful exploitation could lead to arbitrary code execution.

Solution

There are currently no known fixes; as a workaround, set the kill bit on the affected ActiveX controls.

See Also

https://seclists.org/fulldisclosure/2014/Jan/137

https://support.microsoft.com/en-us/help/240797/how-to-stop-an-activex-control-from-running-in-internet-explorer

Plugin Details

Severity: High

ID: 72179

File Name: mw6_activex_vu219470.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 1/28/2014

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mw6tech:aztec_activex_control, cpe:/a:mw6tech:datamatrix_activex_control, cpe:/a:mw6tech:maxicode_activex_control

Required KB Items: SMB/Registry/Enumerated, SMB/WindowsVersion

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 1/20/2014

Reference Information

CVE: CVE-2013-6040

BID: 65038

CERT: 219470