All the vulnerabilites related to supportsoft - scriptrunner
cve-2006-6490
Vulnerability from cvelistv5
Published
2007-02-22 21:00
Modified
2024-08-07 20:26
Severity ?
Summary
Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message.
References
http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.htmlmailing-list, x_refsource_BUGTRAQ
http://www.kb.cert.org/vuls/id/441785third-party-advisory, x_refsource_CERT-VN
http://www.vupen.com/english/advisories/2007/0704vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/461147/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securitytracker.com/id?1017688vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2007/0703vdb-entry, x_refsource_VUPEN
http://www.securitytracker.com/id?1017691vdb-entry, x_refsource_SECTRACK
http://osvdb.org/33482vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24251third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/22564vdb-entry, x_refsource_BID
http://www.securitytracker.com/id?1017689vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id?1017690vdb-entry, x_refsource_SECTRACK
http://www.symantec.com/avcenter/security/Content/2007.02.22.htmlx_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/32636vdb-entry, x_refsource_XF
http://osvdb.org/33481vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24246third-party-advisory, x_refsource_SECUNIA
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478third-party-advisory, x_refsource_IDEFENSE
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:26:46.567Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20070223 Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html"
          },
          {
            "name": "VU#441785",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/441785"
          },
          {
            "name": "ADV-2007-0704",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0704"
          },
          {
            "name": "20070223 Re: Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/461147/100/0/threaded"
          },
          {
            "name": "1017688",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017688"
          },
          {
            "name": "ADV-2007-0703",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0703"
          },
          {
            "name": "1017691",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017691"
          },
          {
            "name": "33482",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/33482"
          },
          {
            "name": "24251",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24251"
          },
          {
            "name": "22564",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22564"
          },
          {
            "name": "1017689",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017689"
          },
          {
            "name": "1017690",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017690"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.symantec.com/avcenter/security/Content/2007.02.22.html"
          },
          {
            "name": "supportsoft-activex-multiple-bo(32636)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32636"
          },
          {
            "name": "33481",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/33481"
          },
          {
            "name": "24246",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24246"
          },
          {
            "name": "20070222 Multiple Vendor SupportSoft SmartIssue ActiveX Control Buffer Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "20070223 Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html"
        },
        {
          "name": "VU#441785",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/441785"
        },
        {
          "name": "ADV-2007-0704",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0704"
        },
        {
          "name": "20070223 Re: Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/461147/100/0/threaded"
        },
        {
          "name": "1017688",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017688"
        },
        {
          "name": "ADV-2007-0703",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0703"
        },
        {
          "name": "1017691",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017691"
        },
        {
          "name": "33482",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/33482"
        },
        {
          "name": "24251",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24251"
        },
        {
          "name": "22564",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22564"
        },
        {
          "name": "1017689",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017689"
        },
        {
          "name": "1017690",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017690"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.symantec.com/avcenter/security/Content/2007.02.22.html"
        },
        {
          "name": "supportsoft-activex-multiple-bo(32636)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32636"
        },
        {
          "name": "33481",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/33481"
        },
        {
          "name": "24246",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24246"
        },
        {
          "name": "20070222 Multiple Vendor SupportSoft SmartIssue ActiveX Control Buffer Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2006-6490",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20070223 Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html"
            },
            {
              "name": "VU#441785",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/441785"
            },
            {
              "name": "ADV-2007-0704",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0704"
            },
            {
              "name": "20070223 Re: Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/461147/100/0/threaded"
            },
            {
              "name": "1017688",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017688"
            },
            {
              "name": "ADV-2007-0703",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0703"
            },
            {
              "name": "1017691",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017691"
            },
            {
              "name": "33482",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/33482"
            },
            {
              "name": "24251",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24251"
            },
            {
              "name": "22564",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22564"
            },
            {
              "name": "1017689",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017689"
            },
            {
              "name": "1017690",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017690"
            },
            {
              "name": "http://www.symantec.com/avcenter/security/Content/2007.02.22.html",
              "refsource": "CONFIRM",
              "url": "http://www.symantec.com/avcenter/security/Content/2007.02.22.html"
            },
            {
              "name": "supportsoft-activex-multiple-bo(32636)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32636"
            },
            {
              "name": "33481",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/33481"
            },
            {
              "name": "24246",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24246"
            },
            {
              "name": "20070222 Multiple Vendor SupportSoft SmartIssue ActiveX Control Buffer Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2006-6490",
    "datePublished": "2007-02-22T21:00:00",
    "dateReserved": "2006-12-12T00:00:00",
    "dateUpdated": "2024-08-07T20:26:46.567Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-200702-0006
Vulnerability from variot

Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message. The affected software component is included in several third-party applications. SupportSoft is a software that implements self-service functions, and users can use it to solve some problems they encounter. Symantec's Norton Internet Security 2006 suite, which includes the SupportSoft tool, is also affected by the vulnerability.


Secunia is proud to announce the availability of the Secunia Software Inspector.

The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor.

Try it out online: http://secunia.com/software_inspector/


TITLE: SupportSoft ActiveX Controls Buffer Overflow Vulnerabilities

SECUNIA ADVISORY ID: SA24251

VERIFY ADVISORY: http://secunia.com/advisories/24251/

CRITICAL: Highly critical

IMPACT: System access

WHERE:

From remote

SOFTWARE: SupportSoft ActiveX Controls 5.x http://secunia.com/product/13545/ SupportSoft ActiveX Controls 6.x http://secunia.com/product/13546/

DESCRIPTION: Some vulnerabilities have been reported in various SupportSoft ActiveX controls, which can be exploited by malicious people to compromise a user's system.

The vulnerabilities are caused due to boundary errors within the SmartIssue, RemoteAssist, and Probe ActiveX controls. These can be exploited to cause stack-based buffer overflows via overly long arguments passed to various methods.

Successful exploitation allows execution of arbitrary code but requires that the user is e.g. tricked into visiting a malicious web site.

The vulnerabilities reportedly affect versions 5.5, 5.6, and 6.x.

SOLUTION: Apply updates. http://www.supportsoft.com/support/controls_update.asp

PROVIDED AND/OR DISCOVERED BY: Independently discovered by: * Mark Litchfield, NGSSoftware * Peter Vreugdenhil, reported via iDefense Labs * Will Dormann, CERT/CC

ORIGINAL ADVISORY: SupportSoft: http://www.supportsoft.com/support/Security%20Advisory%202006-01-V2007.pdf

US-CERT VU#441785: http://www.kb.cert.org/vuls/id/441785

iDefense Labs: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. Symantec Security Advisory

SYM07-002 http://www.symantec.com/avcenter/security/Content/2007.02.22.html

BID 22564

22 Feb, 2007

Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support Assistant

Revision History None

Severity High (dependent on configuration and user interaction)

BID22564 http://www.symantec.com/avcenter/security/Content/2007.02.22.html

Remote Access Yes Local Access No Authentication Required No Exploit publicly available No Overview Vulnerabilities were identified in third-party trouble-shooting ActiveX controls, developed by SupportSoft, www.supportsoft.com . Two of these controls were signed, shipped and installed with the identified versions of Symantec\x92s consumer products and as part of the Symantec Automated Support Assistant support tool. The vulnerability identified in the Symantec shipped controls could potentially result in a stack overflow requiring user interaction to exploit. If successfully exploited this vulnerability could potentially compromise a user\x92s system possibly allowing execution of arbitrary code or unauthorized access to system assets with the permissions of the user\x92s browser.

Supported Symantec Product(s) Affected Product Solution(s) Symantec Automated Support Assistant Update Available Symantec Norton AntiVirus 2006 Update Available Symantec Norton Internet Security 2006 Update Available Symantec Norton System Works 2006 Update Available

Symantec Products NOT Affected Product(s) Version Symantec 2007 Consumer Products All Symantec Norton 360 Symantec Corporate and Enterprise Products All

NOTE: Only Symantec Consumer products indicated as affected above shipped with these vulnerable components. The Symantec Automated Support Assistant is used by online consumer customer support when a consumer customer visits the support site requiring assistance.
The Automated Support Assistant tool aids in providing the user with solution information to their problems. TheSupportSoft ActiveX controls were initially implemented mid-2005 on Symantec's consumer support site. During the timeframe up to August 2006, when the non-vulnerable controls were made available, vulnerable controls could potentially be installed by the Automated Support Assistant on customer systems running Symantec consumer products and versions other than those listed above.
See Symantec Response section to determine if your product has a vulnerable version of the Automated Support Assistant fix tool.

Symantec Corporate and Enterprise products do not ship with these components and are NOT vulnerable to this issue. These SupportSoft ActiveX components did not properly validate external input. This failure could potentially lead to unauthorized access to system resources or the possible execution of malicious code with the privileges of the user\x92s browser, resulting in a potential compromise of the user\x92s system. Any attempt to exploit these issues would require interactive user involvement. An attacker would need to be able to effectively entice a user to visit a malicious web site where their malicious code was hosted or to click on a malicious URL in any attempt to compromise the user\x92s system. While these SupportSoft-developed components should also have been effectively site-locked, which would havefurther reduced the severity, this capability was found to be improperly implemented in the vulnerable versions.

Symantec Response Symantec worked closely with SupportSoft to ensure updates were quickly made available for the identified controls. SupportSoft has posted a Security Bulletin, http://www.supportsoft.com/support/controls_update.asp, for the controls Symantec uses and controls used in other products on their support site, www.supportsoft.com.

Symantec immediately removed the vulnerable controls from its consumer support site. Symantec engineers tested the updates provided by SupportSoft extensively and once tested updated the Symantec Automated Support Assistant on Symantec's support site. Additionally, in November 2006, the vulnerable versions of these controls were disabled through LiveUpdate for Symantec consumer customers who regularly run interactive updates to their Symantec applications. Those Symantec consumer customers who rely solely on Automatic LiveUpdate would have received an automatic notification to initiate an interactive LiveUpdate session to obtain all pending updates. To ensure all updates have been properly retrieved and applied to Symantec consumer products, users should regularly run an interactive LiveUpdate session as follows: * Open any installed Symantec consumer product * Click on LiveUpdate in the GUI toolbar * Run LiveUpdate until all available Symantec product updates are downloaded and installed or you are advised that your system has the latest updates available. Symantec recommends customers always ensure they have the latest updates to protect against threats.

Symantec customers who previously downloaded the Symantec Automated Support Assistant tool beginning in July 2005 and those who have installed versions of the consumer products indicated above may also go to the Symantec support site, https://www-secure.symantec.com/techsupp/asa/install.jsp to ensure they have the updated version of the Automated Support Assistant fix tool. By downloading the updated version of the Symantec Automated Support Assistant fix tool, any existing legacy controls are updated with non-vulnerable versions.
Customers, who have received support assistance since August 2006, will already have the latest non-vulnerable versions of these controls. Symantec has not seen any active attempts against or customer impact from these issues.

Mitigation Symantec Security Response is releasing an AntiVirus Bloodhound definition Bloodhound.Exploit.119, a heuristic detection and prevention for attempts to exploit these vulnerable controls. Virus definitions containing this heuristic will be available through Symantec LiveUpdate or Symantec's Intelligent Updater. IDS signatures have also been released to detect and block attempts to exploit this issue. Customers using Symantec Norton Internet Security or Norton Personal Firewall receive regular signature updates if they run LiveUpdate automatically. If not using the Automatic LiveUpdate function, Symantec recommends customers interactively run Symantec LiveUpdate frequently to ensure they have the most current protection available. Establishing more secure Internet zone settings for the local user can prohibit activation of ActiveX controls without the user\x92s consent. An attacker who successfully exploited this vulnerability could gain the user rights of the local user. Users whose accounts are configured to have fewer user rights on the system would be less impacted than users who operate with administrative privileges.

As always, if previously unknown malicious code were attempted to be distributed in this manner, Symantec Security Response would react quickly to updated definitions via LiveUpdate to detect and deter any new threat(s).

Best Practices As part of normal best practices, Symantec strongly recommends a multi-layered approach to security: * Run under the principle of least privilege where possible. * Keep all operating systems and applications updated with the latest vendor patches. * Users, at a minimum, should run both a personal firewall and antivirus application with current updates to provide multiple points of detection and protection to both inbound and outbound threats. * Users should be cautious of mysterious attachments and executables delivered via email and be cautious of browsing unknown/untrusted websites or clicking on unknown/untrusted URL links. * Do not open unidentified attachments or executables from unknown sources or that you didn't request or were unaware of. * Always err on the side of caution. Even if the sender is known, the source address may be spoofed. * If in doubt, contact the sender to confirm they sent it and why before opening the attachment. If still in doubt, delete the attachment without opening it.

CVE A CVE Candidate CVE-2006-6490 has been assigned. This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems.

Credit: Symantec has coordinated very closely with SupportSoft to help ensure that all additional affected vendor customer bases has been provide with information concerning affected controls and updates to address the vulnerability. Symantec wants to thank Mark Litchfield of NGS Software Ltd. for the initial identification and notification of this issue and for the excellent, in-depth coordination with both Symantec and SupportSoft while resolving the issue. Additionally, this issue was independently identified by the analysts at CERT, in CERT Vulnerability Note VU#441785, who reported their findings to and worked closely with both Symantec and SupportSoft through to resolution and by Peter Vreugdenhil, working through iDefense who coordinated with Symantec as we resolved the issue.

Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission.

Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from http://www.symantec.com/security/

Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided above

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200702-0006",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "scriptrunner",
        "scope": null,
        "trust": 1.4,
        "vendor": "supportsoft",
        "version": null
      },
      {
        "model": "smartissue",
        "scope": null,
        "trust": 1.4,
        "vendor": "supportsoft",
        "version": null
      },
      {
        "model": "norton system works",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": "2006"
      },
      {
        "model": "norton antivirus",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": "2006"
      },
      {
        "model": "scriptrunner",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "supportsoft",
        "version": "*"
      },
      {
        "model": "automated support assistant",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "*"
      },
      {
        "model": "smartissue",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "supportsoft",
        "version": "*"
      },
      {
        "model": "norton internet security",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "2006"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "bellsouth",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "comcast",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "supportsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "tdc",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "time warner",
        "version": null
      },
      {
        "model": "automated support assistant",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "norton antivirus",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "norton internet security",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "norton systemworks",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "2006"
      },
      {
        "model": "norton internet security professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "2006"
      },
      {
        "model": "automated support assistant",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "0"
      },
      {
        "model": "activex control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "supportsoft",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#441785"
      },
      {
        "db": "BID",
        "id": "22564"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-6490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:symantec:automated_support_assistant:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:supportsoft:scriptrunner:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:supportsoft:smartissue:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:norton_system_works:2006:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-6490"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mark Litchfield",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "54666"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2006-6490",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2006-6490",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-22598",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2006-6490",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#441785",
            "trust": 0.8,
            "value": "15.15"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200702-443",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-22598",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#441785"
      },
      {
        "db": "VULHUB",
        "id": "VHN-22598"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-6490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message. \nThe affected software component is included in several third-party applications. SupportSoft is a software that implements self-service functions, and users can use it to solve some problems they encounter. Symantec\u0027s Norton Internet Security 2006 suite, which includes the SupportSoft tool, is also affected by the vulnerability. \n\n----------------------------------------------------------------------\n\nSecunia is proud to announce the availability of the Secunia Software\nInspector. \n\nThe Secunia Software Inspector is a free service that detects insecure\nversions of software that you may have installed in your system. When\ninsecure versions are detected, the Secunia Software Inspector also\nprovides thorough guidelines for updating the software to the latest\nsecure version from the vendor. \n\nTry it out online:\nhttp://secunia.com/software_inspector/\n\n----------------------------------------------------------------------\n\nTITLE:\nSupportSoft ActiveX Controls Buffer Overflow Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA24251\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/24251/\n\nCRITICAL:\nHighly critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nSupportSoft ActiveX Controls 5.x\nhttp://secunia.com/product/13545/\nSupportSoft ActiveX Controls 6.x\nhttp://secunia.com/product/13546/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in various SupportSoft\nActiveX controls, which can be exploited by malicious people to\ncompromise a user\u0027s system. \n\nThe vulnerabilities are caused due to boundary errors within the\nSmartIssue, RemoteAssist, and Probe ActiveX controls. These can be\nexploited to cause stack-based buffer overflows via overly long\narguments passed to various methods. \n\nSuccessful exploitation allows execution of arbitrary code but\nrequires that the user is e.g. tricked into visiting a malicious web\nsite. \n\nThe vulnerabilities reportedly affect versions 5.5, 5.6, and 6.x. \n\nSOLUTION:\nApply updates. \nhttp://www.supportsoft.com/support/controls_update.asp\n\nPROVIDED AND/OR DISCOVERED BY:\nIndependently discovered by:\n* Mark Litchfield, NGSSoftware\n* Peter Vreugdenhil, reported via iDefense Labs\n* Will Dormann, CERT/CC\n\nORIGINAL ADVISORY:\nSupportSoft:\nhttp://www.supportsoft.com/support/Security%20Advisory%202006-01-V2007.pdf\n\nUS-CERT VU#441785:\nhttp://www.kb.cert.org/vuls/id/441785\n\niDefense Labs:\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Symantec Security Advisory\n\nSYM07-002\nhttp://www.symantec.com/avcenter/security/Content/2007.02.22.html\n\nBID 22564\n\n22 Feb, 2007\n\nStack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support\nAssistant\n\nRevision History\nNone \n\nSeverity\nHigh (dependent on configuration and user interaction)\n\nBID22564\nhttp://www.symantec.com/avcenter/security/Content/2007.02.22.html\n\nRemote Access  Yes\nLocal Access  No\nAuthentication Required  No \nExploit publicly available  No\nOverview\nVulnerabilities were identified in third-party trouble-shooting ActiveX\ncontrols, developed by SupportSoft, www.supportsoft.com . Two of these controls were signed, shipped and installed with the identified versions of Symantec\\x92s consumer products and as part of the Symantec Automated Support Assistant \nsupport tool. The vulnerability identified in the Symantec shipped controls could potentially result in a stack overflow requiring user interaction to exploit.  If successfully exploited this vulnerability could potentially compromise a user\\x92s system possibly allowing execution of arbitrary code or unauthorized access to system\nassets with the permissions of the user\\x92s browser. \n\nSupported Symantec Product(s) Affected \nProduct            Solution(s)\nSymantec Automated Support Assistant\nUpdate Available\nSymantec Norton AntiVirus 2006\nUpdate Available\nSymantec Norton Internet Security 2006\nUpdate Available\nSymantec Norton System Works 2006 \nUpdate Available\n\nSymantec Products NOT Affected\nProduct(s)       Version\nSymantec 2007 Consumer Products   All\nSymantec Norton 360\nSymantec Corporate and Enterprise Products  All\n\nNOTE: Only Symantec Consumer products indicated as affected above shipped with these vulnerable components.  The Symantec Automated Support Assistant is used by online consumer customer support when a consumer customer visits the support site requiring assistance.  \nThe Automated Support Assistant tool aids in providing the user with solution information to their problems.  TheSupportSoft ActiveX controls were initially implemented mid-2005 on Symantec\u0027s consumer support site.  During the timeframe up to \nAugust 2006, when the non-vulnerable controls were made available, vulnerable controls could potentially be installed by the Automated Support Assistant on customer systems running Symantec \nconsumer products and versions other than those listed above.  \nSee Symantec Response section to determine if your product has a vulnerable version of the Automated Support Assistant fix tool. \n\nSymantec Corporate and Enterprise products do not ship with these components and are NOT vulnerable to this issue. \nThese SupportSoft ActiveX components did not properly validate external input.  This failure could potentially lead to unauthorized access to system resources or the possible execution of\nmalicious code with the privileges of the user\\x92s browser, resulting in a potential compromise of the user\\x92s system. \nAny attempt to exploit these issues would require interactive user\ninvolvement.  An attacker would need to be able to effectively entice a user to visit a malicious web site where their malicious code was hosted \nor to click on a malicious URL in any attempt to compromise the user\\x92s system. While these SupportSoft-developed components should also \nhave been effectively site-locked, which would havefurther reduced the severity, this capability was found to be improperly implemented in the vulnerable versions. \n\nSymantec Response\nSymantec worked closely with SupportSoft to ensure updates were quickly made available for the identified controls.   SupportSoft has posted a\nSecurity Bulletin, http://www.supportsoft.com/support/controls_update.asp, \nfor the controls Symantec uses and controls used in other products on their support site, www.supportsoft.com. \n\nSymantec immediately removed the vulnerable controls from its consumer support site.  Symantec engineers tested the updates provided by\nSupportSoft extensively and once tested updated the Symantec Automated Support Assistant on Symantec\u0027s support site.  Additionally, in November 2006, the vulnerable versions of these controls were disabled through LiveUpdate for Symantec consumer customers who regularly run interactive updates to their Symantec applications. \nThose Symantec consumer customers who rely solely on Automatic LiveUpdate would have received an automatic notification to initiate an \ninteractive LiveUpdate session to obtain all pending updates.  To ensure all updates have been properly retrieved and applied to Symantec \nconsumer products, users should regularly run an interactive LiveUpdate session as follows: \n* Open any installed Symantec consumer product \n* Click on LiveUpdate in the GUI toolbar \n* Run LiveUpdate until all available Symantec product updates are downloaded and installed or you are advised that your system has the latest\nupdates available. \nSymantec recommends customers always ensure they have the latest updates to protect against threats. \n\nSymantec customers who previously downloaded the Symantec Automated Support Assistant tool beginning in July 2005 and those who have installed versions of the consumer products indicated above may also go to the Symantec\nsupport site, https://www-secure.symantec.com/techsupp/asa/install.jsp to ensure they have the updated version of the Automated Support Assistant fix tool.  By\ndownloading the updated version of the Symantec Automated Support Assistant fix tool, any existing legacy controls are updated with non-vulnerable\nversions.  \nCustomers, who have received support assistance since August 2006, will already have the latest non-vulnerable versions of these controls. \nSymantec has not seen any active attempts against or customer impact from these issues. \n\nMitigation\nSymantec Security Response is releasing an AntiVirus Bloodhound definition \nBloodhound.Exploit.119, a heuristic detection and prevention for attempts to exploit these vulnerable controls. Virus definitions containing this heuristic will be available through Symantec LiveUpdate or Symantec\u0027s Intelligent Updater. \nIDS signatures have also been released to detect and block attempts to exploit this issue. Customers using Symantec Norton Internet Security or Norton Personal Firewall receive regular signature updates if they run LiveUpdate automatically. If not using the Automatic LiveUpdate function, Symantec recommends customers interactively run Symantec LiveUpdate frequently to ensure they have the most current protection available. \nEstablishing more secure Internet zone settings for the local user can prohibit activation of ActiveX controls without the user\\x92s consent. \nAn attacker who successfully exploited this vulnerability could gain the user rights of the local user. Users whose accounts are configured to have fewer user rights on the system would be less impacted than users who operate with administrative privileges. \n\nAs always, if previously unknown malicious code were attempted to be distributed in this manner, Symantec Security Response would react quickly\nto updated definitions via LiveUpdate to detect and deter any new threat(s). \n\nBest Practices\nAs part of normal best practices, Symantec strongly recommends a multi-layered approach to security: \n* Run under the principle of least privilege where possible. \n* Keep all operating systems and applications updated with the latest vendor patches. \n* Users, at a minimum, should run both a personal firewall and antivirus application with current updates to provide multiple points of detection\nand protection to both inbound and outbound threats. \n* Users should be cautious of mysterious attachments and executables delivered via email and be cautious of browsing unknown/untrusted websites or clicking on unknown/untrusted URL links. \n* Do not open unidentified attachments or executables from unknown sources or that you didn\u0027t request or were unaware of. \n* Always err on the side of caution. Even if the sender is known, the source address may be spoofed. \n* If in doubt, contact the sender to confirm they sent it and why before opening the attachment. If still in doubt, delete the attachment without\nopening it. \n\nCVE \nA CVE Candidate CVE-2006-6490 has been assigned.  This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes\nnames for security problems. \n\nCredit:\nSymantec has coordinated very closely with SupportSoft to help ensure that all additional affected vendor customer bases has been provide with information concerning affected controls and updates to address the vulnerability. \nSymantec wants to thank Mark Litchfield of NGS Software Ltd. for the initial identification and notification of this issue and for the\nexcellent, in-depth coordination with both Symantec and SupportSoft while resolving the issue. \nAdditionally, this issue was independently identified by the analysts at CERT, \nin CERT Vulnerability Note VU#441785, who reported their findings to and worked closely with both Symantec and SupportSoft through to resolution \nand by Peter Vreugdenhil, working through iDefense who coordinated with Symantec as we resolved the issue. \n\nSymantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. \nSymantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact \nsecure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product \nSecurity team member will contact you regarding your submission. \n\nSymantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in\nour products. \nWe support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the\nInternet as a result of vulnerability. This document is available from\nhttp://www.symantec.com/security/\n\nSymantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product\nSecurity PGP key can be obtained from the location provided above",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-6490"
      },
      {
        "db": "CERT/CC",
        "id": "VU#441785"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      },
      {
        "db": "BID",
        "id": "22564"
      },
      {
        "db": "VULHUB",
        "id": "VHN-22598"
      },
      {
        "db": "PACKETSTORM",
        "id": "54575"
      },
      {
        "db": "PACKETSTORM",
        "id": "54577"
      },
      {
        "db": "PACKETSTORM",
        "id": "54666"
      }
    ],
    "trust": 2.97
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-22598",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-22598"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#441785",
        "trust": 3.7
      },
      {
        "db": "NVD",
        "id": "CVE-2006-6490",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "22564",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "24251",
        "trust": 2.7
      },
      {
        "db": "SECUNIA",
        "id": "24246",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1017691",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1017688",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1017690",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1017689",
        "trust": 1.7
      },
      {
        "db": "OSVDB",
        "id": "33481",
        "trust": 1.7
      },
      {
        "db": "OSVDB",
        "id": "33482",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-0704",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-0703",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004822",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443",
        "trust": 0.7
      },
      {
        "db": "BUGTRAQ",
        "id": "20070223 STACK OVERFLOW IN THIRD-PARTY ACTIVEX CONTROLS AFFECTS MULTIPLE VENDOR PRODUCTS INCLUDING SOME SYMANTEC CONSUMER PRODUCTS AND AUTOMATED SUPPORT",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20070223 RE: STACK OVERFLOW IN THIRD-PARTY ACTIVEX CONTROLS AFFECTS MULTIPLE VENDOR PRODUCTS INCLUDING SOME SYMANTEC CONSUMER PRODUCTS AND AUTOMATED SUPPORT",
        "trust": 0.6
      },
      {
        "db": "IDEFENSE",
        "id": "20070222 MULTIPLE VENDOR SUPPORTSOFT SMARTISSUE ACTIVEX CONTROL BUFFER OVERFLOW VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "32636",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "54666",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-22598",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "54575",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "54577",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#441785"
      },
      {
        "db": "VULHUB",
        "id": "VHN-22598"
      },
      {
        "db": "BID",
        "id": "22564"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      },
      {
        "db": "PACKETSTORM",
        "id": "54575"
      },
      {
        "db": "PACKETSTORM",
        "id": "54577"
      },
      {
        "db": "PACKETSTORM",
        "id": "54666"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-6490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ]
  },
  "id": "VAR-200702-0006",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-22598"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:10:29.772000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.consona.com/supportsoft/"
      },
      {
        "title": "SYM07-002",
        "trust": 0.8,
        "url": "http://www.symantec.com/avcenter/security/content/2007.02.22.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-6490"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.9,
        "url": "http://www.symantec.com/avcenter/security/content/2007.02.22.html"
      },
      {
        "trust": 2.9,
        "url": "http://www.kb.cert.org/vuls/id/441785"
      },
      {
        "trust": 2.6,
        "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/22564"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/24251"
      },
      {
        "trust": 1.7,
        "url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html"
      },
      {
        "trust": 1.7,
        "url": "http://osvdb.org/33481"
      },
      {
        "trust": 1.7,
        "url": "http://osvdb.org/33482"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1017688"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1017689"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1017690"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1017691"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/24246"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/461147/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/0703"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/0704"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32636"
      },
      {
        "trust": 0.9,
        "url": "http://www.supportsoft.com/support/controls_update.asp"
      },
      {
        "trust": 0.9,
        "url": "http://www.supportsoft.com/support/security%20advisory%202006-01-v2007.pdf"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/24246/"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/24251/"
      },
      {
        "trust": 0.8,
        "url": "http://support.microsoft.com/kb/240797"
      },
      {
        "trust": 0.8,
        "url": "http://news.com.com/flaws+in+tech+support+tools+open+pcs+to+attack/2100-1002_3-6162278.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6490"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-6490"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/32636"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/461147/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2007/0704"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2007/0703"
      },
      {
        "trust": 0.3,
        "url": "http://www.supportsoft.com/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/software_inspector/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/6635/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/12212/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/6636/"
      },
      {
        "trust": 0.1,
        "url": "http://securityresponse.symantec.com/avcenter/security/content/2007.02.22.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/6634/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13545/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13546/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6490"
      },
      {
        "trust": 0.1,
        "url": "http://www.supportsoft.com/support/controls_update.asp,"
      },
      {
        "trust": 0.1,
        "url": "https://www.supportsoft.com."
      },
      {
        "trust": 0.1,
        "url": "https://www-secure.symantec.com/techsupp/asa/install.jsp"
      },
      {
        "trust": 0.1,
        "url": "http://www.symantec.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org),"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#441785"
      },
      {
        "db": "VULHUB",
        "id": "VHN-22598"
      },
      {
        "db": "BID",
        "id": "22564"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      },
      {
        "db": "PACKETSTORM",
        "id": "54575"
      },
      {
        "db": "PACKETSTORM",
        "id": "54577"
      },
      {
        "db": "PACKETSTORM",
        "id": "54666"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-6490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#441785"
      },
      {
        "db": "VULHUB",
        "id": "VHN-22598"
      },
      {
        "db": "BID",
        "id": "22564"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      },
      {
        "db": "PACKETSTORM",
        "id": "54575"
      },
      {
        "db": "PACKETSTORM",
        "id": "54577"
      },
      {
        "db": "PACKETSTORM",
        "id": "54666"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-6490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-02-23T00:00:00",
        "db": "CERT/CC",
        "id": "VU#441785"
      },
      {
        "date": "2007-02-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-22598"
      },
      {
        "date": "2007-02-22T00:00:00",
        "db": "BID",
        "id": "22564"
      },
      {
        "date": "2012-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      },
      {
        "date": "2007-02-23T22:44:59",
        "db": "PACKETSTORM",
        "id": "54575"
      },
      {
        "date": "2007-02-23T22:44:59",
        "db": "PACKETSTORM",
        "id": "54577"
      },
      {
        "date": "2007-02-24T03:05:34",
        "db": "PACKETSTORM",
        "id": "54666"
      },
      {
        "date": "2007-02-22T21:28:00",
        "db": "NVD",
        "id": "CVE-2006-6490"
      },
      {
        "date": "2007-02-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#441785"
      },
      {
        "date": "2018-10-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-22598"
      },
      {
        "date": "2007-02-23T01:06:00",
        "db": "BID",
        "id": "22564"
      },
      {
        "date": "2012-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-004822"
      },
      {
        "date": "2018-10-17T21:48:21.300000",
        "db": "NVD",
        "id": "CVE-2006-6490"
      },
      {
        "date": "2007-02-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SupportSoft ActiveX controls contain multiple buffer overflows",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#441785"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-443"
      }
    ],
    "trust": 0.6
  }
}

Vulnerability from fkie_nvd
Published
2007-02-22 21:28
Modified
2024-11-21 00:22
Severity ?
Summary
Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message.
References
cret@cert.orghttp://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html
cret@cert.orghttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478
cret@cert.orghttp://osvdb.org/33481
cret@cert.orghttp://osvdb.org/33482
cret@cert.orghttp://secunia.com/advisories/24246
cret@cert.orghttp://secunia.com/advisories/24251
cret@cert.orghttp://www.kb.cert.org/vuls/id/441785US Government Resource
cret@cert.orghttp://www.securityfocus.com/archive/1/461147/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/bid/22564
cret@cert.orghttp://www.securitytracker.com/id?1017688
cret@cert.orghttp://www.securitytracker.com/id?1017689
cret@cert.orghttp://www.securitytracker.com/id?1017690
cret@cert.orghttp://www.securitytracker.com/id?1017691
cret@cert.orghttp://www.symantec.com/avcenter/security/Content/2007.02.22.htmlPatch
cret@cert.orghttp://www.vupen.com/english/advisories/2007/0703
cret@cert.orghttp://www.vupen.com/english/advisories/2007/0704
cret@cert.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/32636
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/33481
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/33482
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24246
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24251
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/441785US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/461147/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/22564
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017688
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017689
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017690
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017691
af854a3a-2127-422b-91ae-364da2661108http://www.symantec.com/avcenter/security/Content/2007.02.22.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0703
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0704
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/32636



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:supportsoft:scriptrunner:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98D33388-F9B0-4901-AB69-D68BB3856336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:supportsoft:smartissue:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D23C4B-6BD4-4355-8F5E-793EBFB6C19A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:automated_support_assistant:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B0CDB6-4DB2-4F75-B408-7E8EC39446FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "44843812-35FC-4378-B239-EEC74A0C8A39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CC64B1-772C-42A9-9B0A-08CA92DC87E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:norton_system_works:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "05EB078C-2538-4961-ABFF-6C4601C3977F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamiento de b\u00fafer en los controles ActiveX de SupportSoft (1) SmartIssue (tgctlsi.dll) y (2) ScriptRunner (tgctlsr.dll), tal y como se usan en Symantec Automated Support Assistant y Norton AntiVirus, Internet Security, y System Works 2006, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un mensaje HTML manipulado."
    }
  ],
  "id": "CVE-2006-6490",
  "lastModified": "2024-11-21T00:22:48.637",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-22T21:28:00.000",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478"
    },
    {
      "source": "cret@cert.org",
      "url": "http://osvdb.org/33481"
    },
    {
      "source": "cret@cert.org",
      "url": "http://osvdb.org/33482"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/24246"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/24251"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/441785"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/461147/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/bid/22564"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securitytracker.com/id?1017688"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securitytracker.com/id?1017689"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securitytracker.com/id?1017690"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securitytracker.com/id?1017691"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.symantec.com/avcenter/security/Content/2007.02.22.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2007/0703"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2007/0704"
    },
    {
      "source": "cret@cert.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32636"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33482"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24246"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24251"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/441785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/461147/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017691"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.symantec.com/avcenter/security/Content/2007.02.22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0704"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32636"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}