-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0825
        HP Application Lifecycle Management XGO.ocx ActiveX Control
                    Remote Code Execution Vulnerability
                              30 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Application Lifecycle Management
Publisher:         Zero Day Initiative
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Mitigation

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-12-170

Comment: Restrict interaction with the service to trusted machines.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-170 : (0Day)  HP Application Lifecycle Management XGO.ocx ActiveX
Control Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-170
August 29, 2012

- - -- CVE ID:


- - -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- - -- Affected Vendors:
Hewlett-Packard

- - -- Affected Products:
Hewlett-Packard Application Lifecycle Management


- - -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12498, 12540.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard Application Lifecycle
Management. User interaction is required to exploit this vulnerability in
that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the XGO.ocx ActiveX control. The control
exposed two vulnerable functions: 'SetShapeNodeType', which is vulnerable
to a type confusion allowing user specified memory to be used as an object;
and 'CopyToFile' which allows an attacker to create and overwrite files on
the system of the user invoking the control. The attacker can utilize these
vulnerabilities to execute remote code under the context of the process.

- - -- Vendor Response:

- - -- Mitigation:
Given the stated purpose of Application Lifecycle Management, and the
nature of the vulnerability, the only salient mitigation strategy is to
restrict interaction with the service to trusted machines. Only the clients
and servers that have a legitimate procedural relationship with the HP
Application Lifecycle Management service should be permitted to communicate
with it. This could be accomplished in a number of ways, most notably with
firewall rules/whitelisting. These features are available in the native
Windows Firewall, as described in
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
numerous other Microsoft Knowledge Base articles.


- - -- Disclosure Timeline:
2011-08-12 - Vulnerability reported to vendor
2012-08-29 - 0Day advisory released in accordance with the ZDI 180 day
deadline policy

- - -- Credit:
This vulnerability was discovered by:
* Andrea Micalizzi aka rgod

- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents=20
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUD4dVlVtgMGTo1scAQKJgAf/frg+WEHp+FNzLb7i75lPVzxmVJoyJvnV
ls+dyLj1cLVZOmJHHvATsi1UKEdD8a0uPqG3mar/BdyzGf8+HK6DnDiSzcQ2Dm1A
woT0tHP2vt9rzCcOieBh0kZXL8lD1ipXUw6nE4PENObVSy3G8rgBsAtAQa0tHvi9
MtlI/faiPe1CU38JFnHz/vY3Wvn+W+MrWzcBagiJPY+rZJCi22o6g0X1t/ngQFdO
gnA6epRt067UixHvEnzF+51cn7Llj+vTTLxLiHueDih+Y9N9QmScIVuQhl0ob7XB
RZzDnIVFloz2oZ738PI1ou1qyarfLayxMnmgoLqO+X2khVeyWSEQwA=3D=3D
=3DpQWm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/D9V
-----END PGP SIGNATURE-----