__________________________________________________________ The U.S. Department of Energy Cyber Incident Response Capability __ __ __ ___ __ __ ___ ___ | \ | | |_ __ / | |__| / |__/ |__| |__ \___ __|__ | \ \___ __________________________________________________________ INFORMATION BULLETIN iseemedia / Roxio / MGI Software LPViewer ActiveX Vulnerabilities [US-CERT Vulnerability Note VU#848873] October 15, 2008 21:00 GMT Number T-016 ______________________________________________________________________________ PROBLEM: The iseemedia LPViewer ActiveX control contains multiple stack buffer overflows, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. PLATFORM: iseemedia LPViewer DAMAGE: Execute arbitrary code. SOLUTION: There is currently no solution. Please see the workaround below. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. By cinvincing a user to view a specially ASSESSMENT: crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash. ______________________________________________________________________________ CVSS 2 BASE SCORE: 5.1 TEMPORAL SCORE: 4.4 VECTOR: (AV:N/AC:H/Au:N/C:P/I:P/A:P/E:POC/RL:W/RC:C) ______________________________________________________________________________ LINKS: DOE-CIRC BULLETIN: http://doecirc.energy.gov/ciac/bulletins/t-016.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/848873 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-4384 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#848873 *****] Vulnerability Note VU#848873 iseemedia / Roxio / MGI Software LPViewer ActiveX control stack buffer overflows Overview The iseemedia LPViewer ActiveX control contains multiple stack buffer overflows, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. I. Description The iseemedia LPViewer ActiveX control, which is provided by the file LPControl.dll, is a component that was created by MGI Software. It was then acquired by Roxio, and then iseemedia after that. The LPViewer ActiveX control contains stack buffer overflows in the url(), toolbar(), and enableZoomPastMax() methods. II. Impact By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash. III. Solution We are currently unaware of a practical solution to this problem. Please consider the following workarounds: Disable the LPViewer ActiveX control in Internet Explorer The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID: {3F0EECCE-E138-11D1-8712-0060083D83F5} More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{3F0EECCE-E138-11D1-8712-0060083D83F5}] "Compatibility Flags"=dword:00000400 Disable ActiveX Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document. Systems Affected Vendor Status Date Notified Date Updated iseemedia Vulnerable 2008-08-22 2008-10-06 MGI Software Vulnerable 2008-10-06 Roxio Vulnerable 2007-06-18 2008-10-06 References http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer http://support.microsoft.com/kb/240797 http://www.iseemedia.com/ Credit This vulnerability was reported by Will Dormann of the CERT/CC This document was written by Will Dormann. Other Information Date Public: 2008-10-06 Date First Published: 2008-10-06 Date Last Updated: 2008-10-06 CERT Advisory: CVE-ID(s): CVE-2008-4384 NVD-ID(s): CVE-2008-4384 US-CERT Technical Alerts: Metric: 1.82 Document Revision: 9 [***** End US-CERT Vulnerability Note VU#848873 *****] _______________________________________________________________________________ DOE-CIRC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ DOE-CIRC provides the U.S. Department of Energy with incident response, reporting, and tracking, along with other computer security support. DOE-CIRC is a member of GFIRST, the Government Forum of Incident Responders and Security Teams and FIRST an international incident response and security organization. DOE-CIRC services are available to DOE and DOE contractors. DOE-CIRC can be contacted at: Voice: +1 866-941-2472 (7x24) FAX: +1 702-932-0189 STU-III: Call the voice number. E-mail: doecirc@doecirc.energy.gov Previous DOE-CIRC notices, anti-virus software, and other information are available from the DOE-CIRC Computer Security Archive. World Wide Web: http://doecirc.energy.gov/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE and ESnet computing communities receive DOE-CIRC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with DOE-CIRC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor any agency thereof, nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial product, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation, or favoring by the United States Government or any agency thereof. The views and opinions of originators expressed herein do not necessarily state or reflect those of the United States Government or any agency thereof. LAST 10 DOE-CIRC Bulletins S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update