__________________________________________________________ The U.S. Department of Energy Cyber Incident Response Capability __ __ __ ___ __ __ ___ ___ | \ | | |_ __ / | |__| / |__/ |__| |__ \___ __|__ | \ \___ __________________________________________________________ INFORMATION BULLETIN InstallShield Update Service Agent ActiveX Vulnerability [US-CERT Vulnerability Note VU#630017] October 15, 2008 21:00 GMT Number T-014 ______________________________________________________________________________ PROBLEM: The InstallShield Update Service ActiveX control contains a memory corruption vulnerability that could allow a remote, unauthenticated attacker to execute arbitrary code ona vulnerable system. PLATFORM: InstallShield DAMAGE: Execute arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. By convincing a user to view a specially ASSESSMENT: crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash. ______________________________________________________________________________ CVSS 2 BASE SCORE: 5.1 TEMPORAL SCORE: 4.0 VECTOR: (AV:N/AC:H/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C) ______________________________________________________________________________ LINKS: DOE-CIRC BULLETIN: http://doecirc.energy.gov/ciac/bulletins/t-014.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/630017 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-2470 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#630017 *****] Vulnerability Note VU#630017 InstallShield Update Service Agent ActiveX control memory corruption Overview The InstallShield Update Service ActiveX control contains a memory corruption vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. I. Description The InstallShield Update Service contains an ActiveX control called Update Service Agent. This ActiveX control is a component that is included with some InstallShield Windows software installers and is provided by the file isusweb.dll. This ActiveX control contains a memory corruption vulnerability when the ExecuteRemote() method is called using a URL that causes the web server to return a 404 error. Newer versions of the ActiveX control, which may be provided by Macrovision or Acresso, do not appear to be vulnerable. II. Impact By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash. III. Solution Apply an update This issue is addressed in the FLEXnet Connect 6.0 Security Patch, which is available in the Acresso support document Q113020. This update removes the "Safe for Scripting" setting of the vulnerable control, which prevents the control from being scripted by Internet Explorer. Because the vulnerable control may be provided to end-users who do not have the FLEXnet Connect SDK installed, please consider the following workarounds: Disable the Update Service Agent ActiveX control in Internet Explorer The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID: {E9880553-B8A7-4960-A668-95C68BED571E} More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\ {E9880553-B8A7-4960-A668-95C68BED571E}] "Compatibility Flags"=dword:00000400 Disable ActiveX Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document. Systems Affected Vendor Status Date Notified Date Updated Acresso Software Not Vulnerable 2008-09-17 2008-09-18 InstallShield Vulnerable 2008-09-18 Macrovision Unknown 2008-09-18 References http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer http://support.installshield.com/kb/view.asp?articleid=Q113020 http://support.microsoft.com/kb/240797 http://www.snort.org/docs/writing_rules/chap2.html http://www.visolve.com/squid/squid24s1/access_controls.php Credit Thanks to Brian Dowling of Simplicity Communications for reporting this vulnerability. This document was written by Will Dormann. Other Information Date Public: 2008-09-18 Date First Published: 2008-09-18 Date Last Updated: 2008-10-09 CERT Advisory: CVE-ID(s): CVE-2008-2470 NVD-ID(s): CVE-2008-2470 US-CERT Technical Alerts: Metric: 2.55 Document Revision: 11 [***** End US-CERT Vulnerability Note VU#630017 *****] _______________________________________________________________________________ DOE-CIRC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ DOE-CIRC provides the U.S. Department of Energy with incident response, reporting, and tracking, along with other computer security support. DOE-CIRC is a member of GFIRST, the Government Forum of Incident Responders and Security Teams and FIRST an international incident response and security organization. DOE-CIRC services are available to DOE and DOE contractors. DOE-CIRC can be contacted at: Voice: +1 866-941-2472 (7x24) FAX: +1 702-932-0189 STU-III: Call the voice number. E-mail: doecirc@doecirc.energy.gov Previous DOE-CIRC notices, anti-virus software, and other information are available from the DOE-CIRC Computer Security Archive. World Wide Web: http://doecirc.energy.gov/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE and ESnet computing communities receive DOE-CIRC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with DOE-CIRC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor any agency thereof, nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial product, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation, or favoring by the United States Government or any agency thereof. The views and opinions of originators expressed herein do not necessarily state or reflect those of the United States Government or any agency thereof. LAST 10 DOE-CIRC Bulletins S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update