America Online ICQ ActiveX Control DownloadAgent Function Code Execution

Strike ID:
G06-7cy01
CVSS:
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
False Positive:
f
Variants:
1
Year:
2006

Description

There exists a vulnerability in the ICQPhone.SipxPhoneManager ActiveX control embedded in the AOL ICQ product. The flaw is due to improper handling of the parameters passed to the DownloadAgent function of the affected ActiveX control. By sending a crafted message, a remote attacker may execute arbitrary code with the privileges of the currently logged on user. Upon a successful attack, the behaviour of the target host is entirely dependent on the intended function of the supplied executable file. The file in such a case would execute within the security context of the currently logged-in user.

CVE

References

Bid