-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0115 -- [Win]
       Aurigma ImageUploader ActiveX control stack buffer overflows
                             11 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Aurigma ImageUploader ActiveX control
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0660 CVE-2008-0659

Original Bulletin:    http://www.kb.cert.org/vuls/id/776931

Comment: The Aurigma ImageUploader ActiveX control is used by multiple web
         sites, such as Facebook and MySpace.

Revision History:     February 11 2008: Added CVE
                      February  5 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#776931

Aurigma ImageUploader ActiveX control stack buffer overflows

Overview

   The Aurigma ImageUploader ActiveX control contains multiple stack
   buffer overflow vulnerabilities, which may allow a remote attacker to
   execute arbitrary code on a vulnerable system.

I. Description

   Aurigma ImageUploader is an ActiveX control that provides the ability
   to upload pictures using the Internet Explorer web browser. The
   Aurigma ImageUploader ActiveX control is used by multiple web sites,
   such as Facebook and MySpace. This ActiveX control contains multiple
   stack buffer overflows in several properties, including Action,
   ExtractExif, and ExtractIptc. Limited testing has shown that versions
   up to and including version 5.0.30 may be vulnerable.

   Exploit code is publicly available.

II. Impact

   By convincing a user to view a specially crafted HTML document (e.g.,
   a web page or an HTML email message or attachment), a remote,
   unauthenticated attacker may be able to execute arbitrary code with
   the privileges of the user on a vulnerable system.

III. Solution

   We are currently unaware of a practical solution to this problem.
   Please consider the following workarounds:

   Disable the Aurigma ImageUploader ActiveX controls in Internet
   Explorer
   The Aurigma ActiveX controls can be disabled in Internet Explorer by
   setting the kill bit for the following CLSIDs. Note that this list may
   not include all versions of the control.
   {104B0A37-AB99-4F06-8032-8BBDC3B77DDB}
       {17D667BA-5675-4AAB-9221-08B9379384D4}
       {48DD0448-9209-4F81-9F6D-D83562940134}
       {55027008-315F-4F45-BBC3-8BE119764741}
       {5C6698D9-7BE4-4122-8EC5-291D84DBD4A0}
       {6E5E167B-1566-4316-B27F-0DDAB3484CF7}
       {A18962F6-E6ED-40B1-97C9-1FB36F38BFA8}
       {AE2B937E-EA7D-4A8D-888C-B68D7F72A3C4}
       {AE6C4705-0F11-4ACB-BDD4-37F138BEF289}
       {B85537E9-2D9C-400A-BC92-B04F4D9FF17D}
       {BA162249-F2C5-4851-8ADC-FC58CB424243}
       {D1D98C0F-A339-42AB-BD5F-EA0FF5D0E65F}
       {D1EA8D3D-F511-4388-B754-4A0CC14A4778}
       {F1F51698-7B63-4394-8743-1F4CF1853DE1}
       {F89EF74A-956B-4BD3-A066-4F23DF891982}
       {FB90BA05-66E6-4c56-BCD3-D65B0F7EBA39}

   More information about how to set the kill bit is available in
   Microsoft Support Document 240797. Alternatively, the following
   text can be saved as a .REG file and imported to set the kill bit for
   this control:
   Windows Registry Editor Version 5.00
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{104B0A37-AB99-4F06-8032-8BBDC3B77DDB}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{17D667BA-5675-4AAB-9221-08B9379384D4}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{48DD0448-9209-4F81-9F6D-D83562940134}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{55027008-315F-4F45-BBC3-8BE119764741}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{5C6698D9-7BE4-4122-8EC5-291D84DBD4A0}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{6E5E167B-1566-4316-B27F-0DDAB3484CF7}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{A18962F6-E6ED-40B1-97C9-1FB36F38BFA8}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{AE2B937E-EA7D-4A8D-888C-B68D7F72A3C4}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{AE6C4705-0F11-4ACB-BDD4-37F138BEF289}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{B85537E9-2D9C-400A-BC92-B04F4D9FF17D}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{BA162249-F2C5-4851-8ADC-FC58CB424243}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{D1D98C0F-A339-42AB-BD5F-EA0FF5D0E65F}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{D1EA8D3D-F511-4388-B754-4A0CC14A4778}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{F1F51698-7B63-4394-8743-1F4CF1853DE1}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{F89EF74A-956B-4BD3-A066-4F23DF891982}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{FB90BA05-66E6-4c56-BCD3-D65B0F7EBA39}]
       "Compatibility Flags"=dword:00000400

   Disable ActiveX
   Disabling ActiveX controls in the Internet Zone (or any zone used by
   an attacker) appears to prevent exploitation of this and other ActiveX
   vulnerabilities. Instructions for disabling ActiveX in the Internet
   Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

   Vendor           Status     Date Updated
   Aurigma Inc.     Vulnerable 4-Feb-2008
   Facebook         Vulnerable 4-Feb-2008
   MySpace.com      Vulnerable 4-Feb-2008

References

   http://seclists.org/fulldisclosure/2008/Jan/0593.html
   http://seclists.org/fulldisclosure/2008/Feb/0023.html
   http://secunia.com/advisories/28733/
   http://www.securityfocus.com/bid/27533
   http://blogs.aurigma.com/post/2008/01/Another-security-problem---oh%2c-not-again.aspx

Credit

   This vulnerability was publicly disclosed by Elazar Broad.

   This document was written by Will Dormann.

Other Information

                Date Public 11/22/2007
       Date First Published 02/04/2008 11:26:53 AM
          Date Last Updated 02/04/2008
              CERT Advisory
                   CVE Name
   US-CERT Technical Alerts
                     Metric 16.07
          Document Revision 5


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR6/B/yh9+71yA2DNAQJcMAP9F2Va91vFpOJQ/+FZpywYcOm8cwgW8r/5
vOvcSyo2g5AhYGfxod4RciHD5tn4PBwPrE8DFBhXFConrS/eAZwRkpLbxDbB2d+R
C34+XljoZXtf1ci1Fvdn/idR7vQ/VRPTFgBvbZeeb/4F7Yx+tqncnrVYZ3lLXcaJ
AegNejIUDWY=
=I5qM
-----END PGP SIGNATURE-----