-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0335 -- [Win]
         Macrovision InstallShield InstallScript One-Click Install
                  Untrusted Library Loading Vulnerability
                               2 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Macrovision InstallShield InstallScript
                        One-Click Install ActiveX Control
Publisher:            iDefense
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5661

Original Bulletin:
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=649

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 03.31.08
http://labs.idefense.com/intelligence/vulnerabilities/
Mar 31, 2008

I. BACKGROUND

Macrovision InstallShield InstallScript One-Click Install (OCI) is a web
based installer technology that allows software publishers to distribute
minimal installer packages which allow end users to select components to
install. Upon first visiting such a website, the user is prompted to
install the ActiveX control. More information can be found on the
vendor's site at the following URL.

http://www.macrovision.com/products/installation/installshield.htm

II. DESCRIPTION

Remote exploitation of an untrusted library loading vulnerability in
Macrovision's InstallShield InstallScript One-Click Install ActiveX
control allows remote attackers to execute code with the privileges of
the currently logged in user.

InstallShield InstallScript "One-Click Install" is implemented in an
ActiveX control with the following properties:

  File: %WINDIR%\Downloaded Program Files\setup.exe
  CLSID: 53D40FAA-4E21-459f-AA87-E4D97FC3245A

This control is marked "safe for scripting".

When a user visits a website from which a web install can be performed,
the ActiveX control downloads and loads several DLL files from the
remote website. Since no sanity checks are performed on the DLL files,
an attacker can substitute specially crafted libraries that will
execute arbitrary code when loaded.

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code with the
privileges of the currently logged-in user. In order for exploitation
to occur, users would be required to have a vulnerable version of the
ActiveX control installed and be lured to a malicious site.

IV. DETECTION

iDefense confirmed this vulnerability exists in version 12.0 of the
Macrovision InstallShield InstallScript One-Click Install ActiveX
Control. Previous versions of the control are reported to be vulnerable
to variations of this attack. Previous versions are known to use
different CLSIDs.

V. WORKAROUND

Administrators can set the kill-bit for the vulnerable ActiveX control
with the following .reg file. This will prevent the control from
loading within Internet Explorer.

  Windows Registry Editor Version 5.00
 
  [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
Compatibility\{53D40FAA-4E21-459f-AA87-E4D97FC3245A}]
  "Compatibility Flags"=dword:00000400

VI. VENDOR RESPONSE

Macrovision has addressed this vulnerability by releasing a hotfix for
the following products.

  FLEXnet InstallShield 12 Professional (with InstallShield 12 SP2)
  FLEXnet InstallShield 12 Premier (with InstallShield 12 SP2)

For more information, consult their Knowledge Base article at the
following URL.

http://knowledge.macrovision.com/selfservice/microsites/search.do?cmd=displayKC&externalId=Q113640

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-5661 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

01/08/2007  Initial vendor notification
04/17/2007  Second vendor notification
04/18/2007  Initial vendor response
03/31/2008  Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR/LqXCh9+71yA2DNAQJX7wP8C3mhVaAOdGopM5WRqDdK7J30cOHvCeR3
O9M5LetBeq/HbfHir/ctJKdEgqiWKWB9XEVadQFYPwX2iX1KWIu1t95e4yBvOHLA
Pohd8rLYky5Fdc+Ncpi8R0udvzO3u43coNUQLEru3X4uste0sXNcBE3ndkfQAJ6n
yzPPhC2MOUU=
=0ud6
-----END PGP SIGNATURE-----