Executive Summary

Summary
Title HP Virtual Rooms ActiveX control fails to restrict access to dangerous methods
Informations
Name VU#461321 First vendor Publication 2009-02-26
Vendor VU-CERT Last vendor Modification 2009-06-09
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#461321

HP Virtual Rooms ActiveX control fails to restrict access to dangerous methods

Overview

The HP Virtual Rooms ActiveX control contains methods that can be used to download and execute arbitrary code from an arbitrary server.

I. Description

HP Virtual Rooms is software for online collaboration. HP Virtual Rooms requires Internet Explorer, as one of the components is an ActiveX control called HPVirtualRooms32, which is provided by the file HPVirtualRooms32.dll. The HPVirtualRooms32 ActiveX control contains dangerous methods, but does not place any restrictions on which web sites can use the control. These methods can be used to download and execute arbitrary code from an arbitrary server.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user.

III. Solution

Apply an update

This issue is addressed with the HP Virtual Rooms client 7.01. This update sets the kill bit for the vulnerable version of the ActiveX control, while providing an updated version with a different CLSID. Please see the HP Virtual Rooms 7.01 release notice for more details. This control is also disabled in Internet Explorer with the update for Microsoft Security Advisory (969898). Please also consider the following workarounds:

Disable the HPVirtualRooms32 ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

    {00000032-9593-4264-8B29-930B3E4EDCCD}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{00000032-9593-4264-8B29-930B3E4EDCCD}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

VendorStatusDate NotifiedDate Updated
Hewlett-Packard CompanyVulnerable2008-10-012009-06-09

References

http://www.cert.org/tech_tips/securing_browser/
http://h10076.www1.hp.com/education/hpvr/docs/HP_Virtual_Rooms_Client_Build_2722.htm
http://www.microsoft.com/technet/security/advisory/969898.mspx
http://www.securityfocus.com/bid/33918
http://www.securityfocus.com/archive/1/501260
http://support.microsoft.com/kb/240797

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

Date Public:2009-02-24
Date First Published:2009-02-26
Date Last Updated:2009-06-09
CERT Advisory: 
CVE-ID(s):CVE-2009-0208
NVD-ID(s):CVE-2009-0208
US-CERT Technical Alerts: 
Metric:8.51
Document Revision:11

Original Source

Url : http://www.kb.cert.org/vuls/id/461321

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
52830 HP Virtual Rooms Client on Windows Unspecified Arbitrary Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 HP Virtual Rooms v7 ActiveX clsid unicode access
RuleID : 15381 - Revision : 4 - Type : WEB-ACTIVEX
2014-01-10 HP Virtual Rooms v7 ActiveX clsid access
RuleID : 15380 - Revision : 9 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2009-06-10 Name : The remote Windows host is missing a security update containing ActiveX kill ...
File : smb_kb_969898.nasl - Type : ACT_GATHER_INFO
2009-03-09 Name : The remote Windows host has an ActiveX control that fails to restrict access ...
File : hp_virtualroomsclient_701_code_exec.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:07:51
  • Multiple Updates
2013-05-11 00:57:06
  • Multiple Updates