Remote code execution in Samsung SDS Acube ActiveX Control



Published: 2018-05-31
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-20
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Samsung SDS Acube ActiveX Control
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor Samsung

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU13091

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation within the AcubeFileCtrl.ocx ActiveX component. A remote attacker can trick the victim into visiting a specially crafted web page and execute arbitrary code on the target system.

Note: this vulnerability is being actively exploited in the wild.


Mitigation

Update to version 2.3.0.4.

Vulnerable software versions

Samsung SDS Acube ActiveX Control: 2.3.0.1 - 2.3.0.3

External links

http://www.krcert.or.kr/filedownload.do?attach_file_seq=1960&attach_file_id=EpF1960.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###