Executive Summary

Summary
Title Trend Micro HouseCall ActiveX control notifyOnLoadNative() uses previously free'd memory
Informations
Name VU#702628 First vendor Publication 2008-12-25
Vendor VU-CERT Last vendor Modification 2008-12-30
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#702628

Trend Micro HouseCall ActiveX control notifyOnLoadNative() uses previously free'd memory

Overview

The Trend Micro HouseCall ActiveX control contains a vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

The Trend Micro HouseCall ActiveX control (Housecall_ActiveX.dll) contains a "use-after-free" vulnerability. Using a web page containing a specially crafted call to notifyOnLoadNative(), an attacker can write to heap memory and potentially execute arbitrary code. Further details are available from Secunia.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash.

III. Solution

Install updated version of HouseCall ActiveX control

According to Trend Micro [Hot Fix] B1285, sites running HouseCall should "Request the HouseCall 6.6 Hot Fix Build 1285 file from Trend Micro Technical Support."

Trend Micro [Hot Fix] B1285 states that "The public HouseCall Server 6.6 has been patched." Examination of the free online HouseCall web site (as of 2008-12-24) shows that visitors are directed to a URL that indicates HouseCall version 6.5 and provided with a vulnerable version (6.51.0.1028) of the ActiveX control. According to Secunia, users should remove existing versions of the control and install version 6.6.0.1285 from http://prerelease.trendmicro-europe.com/hc66/launch/.

Disable the HouseCall ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs:

    {215B8138-A3CF-44c5-803F-8226143CFC0A}
    {6E5A37BF-FD42-463A-877C-4EB7002E68AE}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{215B8138-A3CF-44c5-803F-8226143CFC0A}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{6E5A37BF-FD42-463A-877C-4EB7002E68AE}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

VendorStatusDate NotifiedDate Updated
Trend MicroVulnerable2008-12-24

References

https://www.securecoding.cert.org/confluence/display/seccode/MEM30-C.+Do+not+access+freed+memory
http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
http://secunia.com/advisories/31583/
http://secunia.com/secunia_research/2008-34/
http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1038646&id=EN-1038646
http://prerelease.trendmicro-europe.com/hc66/launch/
http://support.microsoft.com/kb/240797

Credit

This vulnerability was reported by Alin Rad Pop of Secunia Research.

This document was written by Art Manion.

Other Information

Date Public:2008-12-21
Date First Published:2008-12-25
Date Last Updated:2008-12-30
CERT Advisory: 
CVE-ID(s):CVE-2008-2435
NVD-ID(s):CVE-2008-2435
US-CERT Technical Alerts: 
Metric:9.69
Document Revision:23

Original Source

Url : http://www.kb.cert.org/vuls/id/702628

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50843 Trend Micro HouseCall ActiveX (Housecall_ActiveX.dll) Crafted notifyOnLoadNat...

Snort® IPS/IDS

Date Description
2014-01-10 Trend Micro HouseCall ActiveX function call unicode access
RuleID : 15180 - Revision : 4 - Type : WEB-ACTIVEX
2014-01-10 Trend Micro HouseCall ActiveX function call access
RuleID : 15179 - Revision : 9 - Type : BROWSER-PLUGINS
2014-01-10 Trend Micro HouseCall ActiveX clsid unicode access
RuleID : 15178 - Revision : 4 - Type : WEB-ACTIVEX
2014-01-10 Trend Micro HouseCall ActiveX clsid access
RuleID : 15177 - Revision : 9 - Type : BROWSER-PLUGINS