lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <43A84965.8020607@idefense.com>
Date: Tue, 20 Dec 2005 13:11:49 -0500
From: "labs-no-reply@...fense.com" <labs-no-reply@...fense.com>
To: bugtraq@...urityfocus.com, vulnwatch@...nwatch.org,
	full-disclosure@...ts.grok.org.uk
Subject: iDefense Security Advisory 12.20.05: McAfee
 Security Center MCINSCTL.DLL ActiveX Control File Overwrite


McAfee Security Center MCINSCTL.DLL ActiveX Control File Overwrite

iDefense Security Advisory 12.20.05
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=358
December 20, 2005

I. BACKGROUND

McAfee VirusScan is an anti-virus software. More information is
available from the vendor website:

http://www.mcafee.com/myapps/

II. DESCRIPTION

Remote exploitation of an access control vulnerability in McAfee
Security Center allows attackers to create or overwrite arbitrary
files.

The vulnerability specifically exists due to a registered ActiveX
control failing to restrict which domains may load the control for
execution. MCINSCTL.DLL as included with McAfee Security Center exports
an object for logging called MCINSTALL.McLog. The McLog object is
designed to allow Security Center to log to a file through the StartLog
and AddLog methods. McAfee fails to restrict the ActiveX control from
being loaded in arbitrary domains. As such, attackers can create a
specially crafted web page utilizing the McLog object to create
arbitrary files. This attack can lead to arbitrary code execution by a
remote attacker.

III. ANALYSIS

Successful exploitation of this vulnerability allows attackers to
create or append to arbitrary files. An attacker can write to a startup
folder to execute arbitrary code during the next reboot or logon
session. A user will not be required to authorize the object
instantiation since the object is within a signed ActiveX control. A
typical exploitation scenario would require an attacker to convince a
targeted user to visit a malicious website.

This vulnerability hints at a new class of vulnerabilities that occur
due to developers not using the IObjectSafetySiteLock() API to restrict
domains that can load a particular ActiveX control. Vendors who
distributed third-party ActiveX controls should be sure to use the
IObjectSafetySiteLock() API in their applications.

IV. DETECTION

McAfee Security Center is a component that is distributed with various
McAfee products. The following products have been confirmed to contain
a vulnerable mcinsctl.dll component in their distribution:

• McAfee VirusScan (mcinsctl.dll 4.0.0.83)

V. WORKAROUND

iDefense is unaware of any effective workarounds at this time.

VI. VENDOR RESPONSE

"McAfee previously released updates to SecurityCenter that resolve this
issue. All active McAfee SecurityCenter users, by default, should have
automatically received the update, and will now have the fix for this
vulnerability already installed on their computers.

To manually check for updates, users can right-click the McAfee system
tray icon (white M on red background) and select 'Updates'. In the
resulting dialogue box, they should click 'Check Now' to check the
server for updates. The user will be walked through the update process
or be notified that all software is up to date. If a user has not yet
registered, a registration web page or the registration wizard will
pop-up, guiding the user through the update process.

McAfee's key priority is the security of our customers. In the event
that a vulnerability is found within any of McAfee's software, we have a
strong process in place to work closely with the relevant security
research group to ensure the rapid and effective development of a fix
and communication plan."

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2005-3657 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

11/15/2005 Initial vendor notification
11/16/2005 Initial vendor response
12/20/2005 Coordinated public disclosure

IX. CREDIT

iDefense credits Peter Vreugdenhil with the discovery of this
vulnerability.

Get paid for vulnerability research
http://www.iDefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.iDefense.com

X. LEGAL NOTICES

Copyright © 2005 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ