Lucene search

K
certCERTVU:784369
HistoryFeb 20, 2007 - 12:00 a.m.

Trend Micro OfficeScan Web-Deployment SetupINICtrl ActiveX control buffer overflows

2007-02-2000:00:00
www.kb.cert.org
12

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.818

Percentile

98.4%

Overview

The Trend Micro OfficeScan Web-Deployment SetupINICtrl ActiveX control contains multiple buffer overflows, which could allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

Trend Micro OfficeScan comes with a web-based administration console that makes use of ActiveX controls. The OfficeScan Web-Deployment SetupINICtrl ActiveX control, which is provided by the file OfficeScanSetupINI.dll, is vulnerable to buffer overflows in multiple methods. It is reported that Client Server Messaging Security for SMB also contains the vulnerable control.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash.


Solution

Apply an update

This issue addressed in Trend Micro support document 1034288. This document provides the following fixed versions:

* OfficeScan 7.0 - Build 1344
* OfficeScan 7.3 - Build 1241
* Client / Server / Messaging Security 3.0 - Build 1197   

Disable the OfficeScan SetupINI ActiveX control in Internet Explorer
The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{08D75BB0-D2B5-11D1-88FC-0080C859833B}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{08D75BB0-D2B5-11D1-88FC-0080C859833B}]
"Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the “Securing Your Web Browser” document.


Vendor Information

784369

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Trendmicro __ Affected

Notified: October 06, 2006 Updated: February 20, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Trend Micro support document 1034288.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23784369 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Will Dormann of CERT/CC

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2007-0325
Severity Metric: 14.83 Date Public:

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.818

Percentile

98.4%