-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0307 -- [Win]
          McAfee Security Center IsOldAppInstalled ActiveX Buffer
                          Overflow Vulnerability
                                10 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              McAfee Subscription manager module 6.0.0.13
Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated

Original Bulletin:    
  http://ts.mcafeehelp.com/faq3.asp?docid=419189                  
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=528

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Center IsOldAppInstalled ActiveX Buffer Overflow
Vulnerability

iDefense Security Advisory 05.08.07
http://labs.idefense.com/intelligence/vulnerabilities/
May 08, 2007

I. BACKGROUND

McAfee Security Center is a centralized configuration GUI utilized to
control and monitor McAfee Security products such as their AntiVirus,
Firewall and AntiSpam products. More information can be found on the
vendor's site at the following URL.

http://us.mcafee.com/root/product.asp?productid=msc

II. DESCRIPTION

Remote exploitation of a buffer overflow in an ActiveX control
distributed with McAfee Security Center could allow for the execution
of arbitrary code.

When McAfee Security products are installed, they register the following
ActiveX control on the system:

  ProgId: McSubMgr.McSubMgr
  ClassId: 9BE8D7B2-329C-442A-A4AC-ABA9D7572602
  File: MCSUBMGR.DLL, (McAfee Subscription manager module 6.0.0.13)

This control is registered as safe for scripting and contains a buffer
overflow in its IsOldAppInstalled() method.

III. ANALYSIS

Exploitation of this vulnerability is trivial and allows for the
execution of arbitrary code as the currently logged in user.

In order to be successful, attackers would need to convince a victim to
go to a malicious web site. Although this attack requires some social
engineering, the level required is considered minimal.

Publicly available COM object fuzzing tools such as COMRaider can find
this vulnerability using default settings.

Note that this vulnerability is similar to "McAfee Subscription Manager
Stack Buffer Overflow" that was published by eEye Digital Security. At
the time of eEye's publishing, iDefense was aware of two additional
vulnerabilities within this control. One, located in the
GetUserRegisteredForBackend method, appears to have been fixed along
with the issue eEye reported. The other is detailed in this advisory.

IV. DETECTION

iDefense confirmed the existence of this vulnerability using McAfee
Virus Scan 10.0.27 running on Windows XP SP2. However, many additional
McAfee products are reported to install this component.

The vulnerable component includes the versions of the McAfee
Subscription manager module listed below.

  Version 6.x prior to 6.0.0.25
  Version 7.x prior to 7.2.147

V. WORKAROUND

The following workarounds are available for this vulnerability:

  Disable Active Scripting
  Unregister the vulnerable control
  Set the killbit for the vulnerable control

While these workarounds may prevent exploitation they may also adversely
affect the operation of the McAfee product and should only be considered
as short-term workarounds.

VI. VENDOR RESPONSE

"Security Center 7.2.147 and 6.0.25 address the risk associated with
this security flaw. These updates were made available for download on
March 22, 2007. Most consumers will receive the updates automatically.

Consumers who have their McAfee products configured to update
automatically should have already received the appropriate update and
therefore will not need to take further action.

Consumers who have configured their McAfee products to update manually
must run an update."

For information regarding the manual update process, refer to McAfee's
Security Bulletin at the following URL.

http://ts.mcafeehelp.com/faq3.asp?docid=419189

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

08/14/2006  Initial vendor notification
10/17/2006  Second vendor notification
02/07/2007  Third vendor notification
02/08/2007  Initial vendor response
05/08/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was discovered by Peter Vreugdenhil.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
_______________________________________________


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRkK0qih9+71yA2DNAQL3ZgP+KQQ7+Sh5c4kY/iUJBozpvFDndEu2YQcD
H2DQoIkMF993fWJrAJ2LekrcG8YFAhl5lKq26Ovzv+eLhUCwx92r/91l0hh9555X
aGFkCDqcVBURIyBu/9Jtz1Deh2wb9MZWwxwah2TsMK1MsV4bt5wBtwiuhJrGKXha
hVxP64e7c5o=
=45eA
-----END PGP SIGNATURE-----