-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0058
    McAfee SaaS myCIOScn.dll ShowReport Method Remote Command Execution
                              13 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Security-as-a-Service
Publisher:         Zero Day Initiative
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Mitigation

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-12-012

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-12-012 : (0Day) McAfee SaaS myCIOScn.dll ShowReport Method Remote
Command Execution

http://www.zerodayinitiative.com/advisories/ZDI-12-012

January 12, 2012

- - -- CVE ID:

- - -- CVSS:

9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- - -- Affected Vendors:

McAfee

- - -- Affected Products:

McAfee Security-as-a-Service

- - -- TippingPoint(TM) IPS Customer Protection:

TippingPoint IPS customers have been protected against this vulnerability by
Digital Vaccine protection filter ID 11710. For further product information on
the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:

This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of McAfee Security-as-a-Service. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaws exists within myCIOScn.dll.MyCioScan.Scan.ShowReport() will
accept commands that are passed to a function that simply executes them without
authentication. This can be leveraged by a malicious attacker to execute
arbitrary code within the context of the browser.

- - -- Vendor Response:

- - -- Mitigation:

The killbit can be set on this control to disable scripting within Internet
Explorer by modifying the data value of the Compatibilty Flags DWORD within the
following location in the registry:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
Compatibility\209EBDEE-065C-11D4-A6B8-00C04F0D38B7

If the Compatibility Flags value is set to 0x00000400 the control can no
longer be instantiated inside the browser. For more information, please see:
http://support.microsoft.com/kb/240797

- - -- Disclosure Timeline:

2011-04-01 - Vulnerability reported to vendor

2012-01-12 - 0Day advisory released in accordance with the ZDI 180 day
deadline policy

- - -- Credit:

This vulnerability was discovered by:

* Andrea Micalizzi aka rgod

- - -- About the Zero Day Initiative (ZDI):

Established by TippingPoint, The Zero Day Initiative (ZDI) represents a
best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research through the
ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
TippingPoint does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, TippingPoint provides its
customers with zero day protection through its intrusion prevention technology.
Explicit details regarding the specifics of the vulnerability are not exposed
to any parties until an official vendor patch is publicly available.
Furthermore, with the altruistic aim of helping to secure a broader user base,
TippingPoint provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IJmy
-----END PGP SIGNATURE-----