CVE-2010-0103 Information

Share on:

Description

UsbCharger.dll in the Energizer DUO USB battery charger software contains a backdoor that is implemented through the Arucer.dll file in the WINDIR\system32 directory which allows remote attackers to download arbitrary programs onto a Windows PC and execute these programs via a request to TCP port 7777.

Reference

http://www.kb.cert.org/vuls/id/154421 http://www.marketwatch.com/story/energizer-announces-duo-charger-and-usb-charger-software-problem-2010-03-05 http://www.securityfocus.com/bid/38571 http://www.symantec.com/connect/blogs/trojan-found-usb-battery-charger-software