Lucene search

K
certCERTVU:308087
HistoryFeb 22, 2007 - 12:00 a.m.

VeriSign Managed PKI Configuration Checker ActiveX control stack buffer overflow

2007-02-2200:00:00
www.kb.cert.org
36

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.51 Medium

EPSS

Percentile

97.5%

Overview

The VeriSign Configuration Checker ActiveX control contains a stack buffer overflow, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

The VeriSign Configuration Checker ActiveX control is provided by web-based digital certificate enrollment sites and also by the VeriSign Managed PKI OnSiteMSI package. This control is vulnerable to a stack buffer overflow in the VerCompare() method, which can allow an overwrite of the process Structured Exception Handler (SEH).


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebBrowser control) to crash.


Solution

Apply an update

VeriSign Japan has published a page to check if the vulnerable ActiveX control is installed. If the vulnerable control is found, a download link to an update is provided. This update removes the VSCnfChk.dll file, which provides the vulnerable ActiveX control. Please note that this update will not prevent the vulnerable control from being installed again in the future. Therefore, we recommend the following workarounds:


Disable the VeriSign Configuration Checker ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{08F04139-8DFC-11D2-80E9-006008B066EE}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compati``bility\``{08F04139-8DFC-11D2-80E9-006008B066EE}``]
"Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the “Securing Your Web Browser” document.


Vendor Information

308087

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Verisign Affected

Notified: February 19, 2007 Updated: February 19, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by VeriSign Japan.

This document was written by Will Dormann and Chris Taschner.

Other Information

CVE IDs: CVE-2007-1083
Severity Metric: 8.80 Date Public:

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.51 Medium

EPSS

Percentile

97.5%