Lucene search

K
certCERTVU:461321
HistoryFeb 26, 2009 - 12:00 a.m.

HP Virtual Rooms ActiveX control fails to restrict access to dangerous methods

2009-02-2600:00:00
www.kb.cert.org
8

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.014 Low

EPSS

Percentile

86.6%

Overview

The HP Virtual Rooms ActiveX control contains methods that can be used to download and execute arbitrary code from an arbitrary server.

Description

HP Virtual Rooms is software for online collaboration. HP Virtual Rooms requires Internet Explorer, as one of the components is an ActiveX control called HPVirtualRooms32, which is provided by the file HPVirtualRooms32.dll. The HPVirtualRooms32 ActiveX control contains dangerous methods, but does not place any restrictions on which web sites can use the control. These methods can be used to download and execute arbitrary code from an arbitrary server.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user.


Solution

Apply an update

This issue is addressed with the HP Virtual Rooms client 7.01. This update sets the kill bit for the vulnerable version of the ActiveX control, while providing an updated version with a different CLSID. Please see the HP Virtual Rooms 7.01 release notice for more details. This control is also disabled in Internet Explorer with the update for Microsoft Security Advisory (969898). Please also consider the following workarounds:


Disable the HPVirtualRooms32 ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{00000032-9593-4264-8B29-930B3E4EDCCD}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{00000032-9593-4264-8B29-930B3E4EDCCD}]
"Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the “Securing Your Web Browser” document.


Vendor Information

461321

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Hewlett-Packard Company __ Affected

Notified: October 01, 2008 Updated: June 09, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This issue is addressed with the HP Virtual Rooms client 7.01. This update sets the kill bit for the vulnerable version of the ActiveX control, while providing an updated version with a different CLSID. Please see the HP Virtual Rooms 7.01 release notice for more details. This control is also disabled in Internet Explorer with the update for Microsoft Security Advisory (969898).

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23461321 Feedback>).

CVSS Metrics

Group Score Vector
Base 0 AV:–/AC:–/Au:–/C:–/I:–/A:–
Temporal 0 E:Not Defined (ND)/RL:Not Defined (ND)/RC:Not Defined (ND)
Environmental 0 CDP:Not Defined (ND)/TD:Not Defined (ND)/CR:Not Defined (ND)/IR:Not Defined (ND)/AR:Not Defined (ND)

References

Acknowledgements

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2009-0208
Severity Metric: 8.51 Date Public:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.014 Low

EPSS

Percentile

86.6%