ProgramChecker sasatl.dll ActiveX Control Multiple Overflows - Nessus

High   Plugin ID: 25344

This page contains detailed information about the ProgramChecker sasatl.dll ActiveX Control Multiple Overflows Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 25344
Name: ProgramChecker sasatl.dll ActiveX Control Multiple Overflows
Filename: programchecker_sasatl_activex_overflows.nasl
Vulnerability Published: 2007-05-23
This Plugin Published: 2007-05-30
Last Modification Time: 2018-07-25
Plugin Version: 1.28
Plugin Type: local
Plugin Family: Windows
Dependencies: smb_hotfixes.nasl
Required KB Items [?]: SMB/Registry/Enumerated

Vulnerability Information


Severity: High
Vulnerability Published: 2007-05-23
Patch Published: N/A
CVE [?]: CVE-2007-2987, CVE-2007-3076, CVE-2007-3703, CVE-2007-3984
CPE [?]: cpe:/a:zenturi:zenturi_programchecker

Synopsis

The remote Windows host has an ActiveX control that is susceptible to multiple vulnerabilities.

Description

The Windows remote host contains the ProgramChecker ActiveX control from Zenturi, a set of tools for examining programs running on a PC.

The version of this ActiveX control on the remote host reportedly contains multiple vulnerabilities. A remote attacker may be able to leverage these issues to execute arbitrary code, run arbitrary programs, or delete arbitrary files on the remote host subject to the privileges of the current user.

Solution

Disable the use of this ActiveX control from within Internet Explorer by setting its kill bit.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the ProgramChecker sasatl.dll ActiveX Control Multiple Overflows vulnerability:

  1. Metasploit: exploit/windows/browser/zenturiprogramchecker_unsafe
    [Zenturi ProgramChecker ActiveX Control Arbitrary File Download]
  2. Exploit-DB: exploits/windows/remote/4049.html
    [EDB-4049: Zenturi ProgramChecker - ActiveX Multiple Insecure Methods]
  3. Exploit-DB: exploits/windows/remote/4050.html
    [EDB-4050: Zenturi ProgramChecker - 'ActiveX NavigateUrl()' Insecure Method]
  4. Exploit-DB: exploits/windows/remote/4170.html
    [EDB-4170: Program Checker - 'sasatl.dll 1.5.0.531' JavaScript HeapSpray]
  5. Exploit-DB: exploits/windows/remote/4177.html
    [EDB-4177: Program Checker - 'sasatl.dll 1.5.0.531' DebugMsgLog HeapSpray]
  6. Exploit-DB: exploits/windows/remote/4214.html
    [EDB-4214: Zenturi NixonMyPrograms Class 'sasatl.dll 1.5.0.531' - Remote Buffer Overflow]
  7. Exploit-DB: exploits/windows/remote/16540.rb
    [EDB-16540: Zenturi ProgramChecker - ActiveX Control Arbitrary File Download (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


This is the programchecker_sasatl_activex_overflows.nasl nessus plugin source code. This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.

#
#  (C) Tenable Network Security, Inc.
#



include("compat.inc");

if (description)
{
  script_id(25344);
  script_version("1.28");
 script_cvs_date("Date: 2018/07/25 18:58:06");

  script_cve_id(
    "CVE-2007-2987",
    "CVE-2007-3076",
    "CVE-2007-3703",
    "CVE-2007-3984"
 );
  script_bugtraq_id(
    24217,
    24274,
    24377,
    24380,
    24382,
    24848,
    25025
 );
  script_xref(name:"CERT", value:"603529");
  script_xref(name:"EDB-ID", value:"4049");
  script_xref(name:"EDB-ID", value:"4050");
  script_xref(name:"EDB-ID", value:"4170");
  script_xref(name:"EDB-ID", value:"4177");
  script_xref(name:"EDB-ID", value:"4214");

  script_name(english:"ProgramChecker sasatl.dll ActiveX Control Multiple Overflows");
  script_summary(english:"Checks for ProgramChecker ActiveX control");

 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an ActiveX control that is susceptible to
multiple vulnerabilities.");
 script_set_attribute(attribute:"description", value:
"The Windows remote host contains the ProgramChecker ActiveX control
from Zenturi, a set of tools for examining programs running on a PC.

The version of this ActiveX control on the remote host reportedly
contains multiple vulnerabilities. A remote attacker may be able to
leverage these issues to execute arbitrary code, run arbitrary
programs, or delete arbitrary files on the remote host subject to the
privileges of the current user.");
  # http://moaxb.blogspot.com/2007/05/moaxb-30-zenturi-programchecker-activex.html
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a7053afc");
 script_set_attribute(attribute:"solution", value:
"Disable the use of this ActiveX control from within Internet Explorer
by setting its kill bit.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Zenturi ProgramChecker ActiveX Control Arbitrary File Download');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_cwe_id(119);

 script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/23");
 script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/30");

script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:zenturi:zenturi_programchecker");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("smb_func.inc");


# Connect to the appropriate share.

if (!get_kb_item("SMB/Registry/Enumerated")) exit(1, "KB 'SMB/Registry/Enumerated' not set to TRUE.");

port    =  kb_smb_transport();
login   =  kb_smb_login();
pass    =  kb_smb_password();
domain  =  kb_smb_domain();

if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");

rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
if (rc != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL,"IPC$");
}


# Connect to remote registry.
hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
if (isnull(hklm))
{
  NetUseDel();
  audit(AUDIT_REG_FAIL);
}


# Check whether it's installed.
file = NULL;

clsids = make_list(
  "{048313BB-3B82-47A8-8164-533F1D7C7C9D}",
  "{0FA0B4FF-1A6F-4D89-995C-29FFD33F4EE0}",
  "{41A5D8DB-EA47-4DE9-B249-1F55738FEA20}",
  "{59DBDDA6-9A80-42A4-B824-9BC50CC172F5}",
  "{66C7B32A-9642-41A4-BCF7-A166D1547770}",
  "{6754F588-E262-42D2-A6BC-3BB400ACFEED}",
  "{7D6B5B24-FC7E-11D1-9288-00104B885781}",
  "{A364AF35-0CDF-41E8-8F3B-E0E55E15EBA1}"
);
foreach clsid (clsids)
{
  key = "SOFTWARE\Classes\CLSID\" + clsid +  "\InprocServer32";
  key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
  if (!isnull(key_h))
  {
    value = RegQueryValue(handle:key_h, item:NULL);
    if (!isnull(value)) file = value[1];

    RegCloseKey(handle:key_h);
  }
  if (!isnull(file)) break;
}


# If it is...
if (file)
{
  report = NULL;
  if (report_paranoia > 1)
    report = string(
      "The ActiveX control is installed, but Nessus did not check\n",
      "whether it is disabled in Internet Explorer because of the\n",
      "Report Paranoia setting in effect when this scan was run.\n"
    );
  else
  {
    info = NULL;

    # Check the compatibility flags for the control.
    foreach clsid (clsids)
    {
      key = "SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{" + clsid +  "}";
      key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
      flags = NULL;
      if (!isnull(key_h))
      {
        value = RegQueryValue(handle:key_h, item:"Compatibility Flags");
        if (!isnull(value)) flags = value[1];

        RegCloseKey(handle:key_h);
      }

      # There's a problem if the kill bit isn't set.
      if (isnull(flags) || flags != 0x400) info += '    ' + clsid + '\n';
    }

    if (info)
      report = string(
        "According to the registry, the vulnerable control is installed as :\n",
        "\n",
        "  ", file, "\n",
        "\n",
        "and accessible via Internet Explorer using the following CLSID(s) :\n",
        "\n",
        info
      );
  }

  if (report)
    security_hole(port:get_kb_item("SMB/transport"), extra:report);
}


# Clean up.
RegCloseKey(handle:hklm);
NetUseDel();

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/programchecker_sasatl_activex_overflows.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\programchecker_sasatl_activex_overflows.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/programchecker_sasatl_activex_overflows.nasl

Go back to menu.

How to Run


Here is how to run the ProgramChecker sasatl.dll ActiveX Control Multiple Overflows as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select ProgramChecker sasatl.dll ActiveX Control Multiple Overflows plugin ID 25344.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl programchecker_sasatl_activex_overflows.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a programchecker_sasatl_activex_overflows.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - programchecker_sasatl_activex_overflows.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state programchecker_sasatl_activex_overflows.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: CWE | Common Weakness Enumeration:
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
See also: Similar and related Nessus plugins:
  • 23648 - WinZip FileView ActiveX Control Vulnerabilities
  • 24909 - TestDirector (TD) for Mercury Quality Center SPIDERLib.Loader ActiveX Control (Spider90.ocx) ProgColor Property Overflow
  • 25442 - FlipViewer ActiveX Control < 4.1 Buffer Overflow Vulnerabilities
  • 26185 - EasyMail SMTP Object ActiveX Control Multiple Buffer Overflows
  • 27599 - FLEXnet Connect Update Service ActiveX Control Multiple Code Execution Vulnerabilities
  • 27618 - SonicWALL SSL-VPN NetExtender NELaunchCtrl ActiveX Control Multiple Overflows
  • 29725 - HP Info Center ActiveX Control Multiple Remote Vulnerabilities
  • 29801 - IBM Lotus Domino Web Access ActiveX Control Buffer Overflow Vulnerabilities
  • 29825 - XUpload ActiveX Control AddFolder Method Buffer Overflow
  • 30152 - Facebook Photo Uploader ActiveX Control < 4.5.57.1 Multiple Buffer Overflows
  • 30205 - Yahoo! Music Jukebox ActiveX Controls Buffer Overflows
  • 30219 - MySpace Uploader ActiveX Control < 1.0.0.6 Action Property Buffer Overflow
  • 31351 - Symantec Backup Exec Calendar ActiveX Control Multiple Vulnerabilities (SYM08-007)
  • 32082 - Akamai Download Manager ActiveX Control < 2.2.3.5 Remote Code Execution
  • 33102 - Akamai Download Manager ActiveX Control < 2.2.3.6 Arbitrary File Download
  • 33859 - WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow
  • 34049 - Novell iPrint Client ActiveX Control Multiple Vulnerabilities
  • 34348 - GdPicture Multiple ActiveX Control SaveAsPDF Method Arbitrary File Overwrite
  • 34472 - LPViewer ActiveX Control Multiple Buffer Overflow Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file programchecker_sasatl_activex_overflows.nasl version 1.28. For more plugins, visit the Nessus Plugin Library.

Go back to menu.