Lucene search

K
certCERTVU:131100
HistoryFeb 10, 2009 - 12:00 a.m.

RIM BlackBerry Application Web Loader ActiveX stack buffer overflow

2009-02-1000:00:00
www.kb.cert.org
12

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.314

Percentile

97.1%

Overview

The RIM BlackBerry Application Web Loader ActiveX control contains a stack buffer overflow, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

The RIM BlackBerry Application Web Loader is an ActiveX control that is used to load applications onto a BlackBerry device using a PC and Internet Explorer. After the BlackBerry Application Web Loader ActiveX control is used to load software onto a BlackBerry device, the ActiveX control remains on the PC. The ActiveX control is marked β€œSafe for Scripting” and is scriptable by web pages in any domain. The BlackBerry Application Web Loader ActiveX control, which is provided by AxLoader.ocx or AxLoader.dll, contains stack buffer overflows in the load() and loadJad() methods.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash.


Solution

Apply an update

This issue is addressed in Microsoft Security Advisory 960715. This update sets the kill bit for the vulnerable ActiveX control. Developers and web site administrators should install and use the BlackBerry Application Web Loader 1.1 component. Note that installing this package will not register the new ActiveX control on the system automatically. The 1.1 version of the ActiveX control has a different CLSID than the vulnerable version of the control, so it is unaffected by the kill bit that was deployed as part of Microsoft Security Advisory 960715. Please see the BlackBerry Technical Solution KB16248 for more details.


Disable the BlackBerry Application Web Loader ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{4788DE08-3552-49EA-AC8C-233DA52523B9}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{4788DE08-3552-49EA-AC8C-233DA52523B9}]
"Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the β€œSecuring Your Web Browser” document.


Vendor Information

131100

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Research in Motion (RIM) __ Affected

Notified: August 20, 2008 Updated: February 10, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This issue is addressed in Microsoft Security Advisory 960715. This update sets the kill bit for the vulnerable ActiveX control. Developers and web site administrators should install and use the BlackBerry Application Web Loader 1.1 component. Note that installing this package will not register the new ActiveX control on the system automatically. The 1.1 version of the ActiveX control has a different CLSID than the vulnerable version of the control, so it is unaffected by the kill bit that was deployed as part of Microsoft Security Advisory 960715. Please see the BlackBerry Technical Solution KB16248 for more details.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23131100 Feedback>).

CVSS Metrics

Group Score Vector
Base 0 AV:–/AC:–/Au:–/C:–/I:–/A:–
Temporal 0 E:Not Defined (ND)/RL:Not Defined (ND)/RC:Not Defined (ND)
Environmental 0 CDP:Not Defined (ND)/TD:Not Defined (ND)/CR:Not Defined (ND)/IR:Not Defined (ND)/AR:Not Defined (ND)

References

Acknowledgements

Thanks to Andre Protas and Greg Linares of eEye Research for reporting this vulnerability. The vulnerability was also independently discovered and reported by Chris Weber of Casaba Security.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2009-0305
Severity Metric: 12.39 Date Public:

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.314

Percentile

97.1%