Operating System:

[WIN]

Published:

24 December 2010

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1177
           Microsoft WMI Administrative Tools WBEMSingleView.ocx
                       ActiveX control vulnerability
                             24 December 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft WMI Administrative Tools
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2010-4588 CVE-2010-3973 

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/725596

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#725596
Microsoft WMI Administrative Tools WBEMSingleView.ocx ActiveX control 
vulnerability

Overview

The ActiveX control, WBEMSingleView.ocx, that is a part of the WMI 
Administrative Tools package contains a vulnerability.

I. Description

The AddContextRef() and ReleaseContext() functions of the WMI Object Viewer 
control can be passed an object pointer from an attacker that results in 
arbitrary code execution. An Internet Explorer user with WBEMSingleView.ocx 
installed can be exploited by visiting a malicious web page.

II. Impact

An attacker can execute arbitrary code as the user.

III. Solution

We are currently unaware of a practical solution to this problem.

Disable the WMI Object Viewer ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by 
setting the kill bit for the following CLSID:

      {2745E5F5-D234-11D0-847A-00C04FD7BB08}


More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved as a 
.REG file and imported to set the kill bit for this control:

      Windows Registry Editor Version 5.00

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{2745E5F5-D234-11D0-847A-00C04FD7BB08}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{2745E5F5-D234-11D0-847A-00C04FD7BB08}]
      "Compatibility Flags"=dword:00000400

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX 
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can 
be found in the "Securing Your Web Browser" document.

Vendor Information

Vendor			Status			Date Notified	Date Updated
Microsoft Corporation	Affected		2010-12-22
References

http://www.cert.org/tech_tips/securing_browser/
http://www.microsoft.com/downloads/en/details.aspx?FamilyID=6430f853-1120-48db-8cc5-f2abdc3ed314
http://support.microsoft.com/kb/240797
http://www.wooyun.org/bugs/wooyun-2010-01006
http://secunia.com/advisories/42693
Credit

This vulnerability was publicly disclosed on WooYun.org.

This document was written by Jared Allar.
Other Information
Date Public:			2010-12-22
Date First Published:		2010-12-22
Date Last Updated:		2010-12-22
CERT Advisory:	 
CVE-ID(s):	 
NVD-ID(s):	 
US-CERT Technical Alerts:	 
Severity Metric:		3.94
Document Revision:		13

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNFAYp/iFOrG6YcBERAr3fAKCfUSrAnrdOakoZDKkSuvQjyHK/NwCeOjRO
vuIBnPV1judJZfG0nppUXEY=
=q9R6
-----END PGP SIGNATURE-----