-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0592
         Security Bulletin: IBM SPSS SamplePower olch2x32 ActiveX
                   control vulnerability (CVE-2013-0593)
                               29 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SPSS SamplePower
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0593  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21635503

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM SPSS SamplePower olch2x32 ActiveX control vulnerability 
(CVE-2013-0593)

Document information

SPSS SamplePower

Software version:
3.0

Operating system(s):
Windows

Reference #:
1635503

Modified date:
2013-04-26

Abstract

There is a security vulnerability with the olch2x32 ActiveX control shipped by 
IBM SPSS SamplePower Version 3. The vulnerability allows remote attackers to 
execute arbitrary code on installations of SamplePower when the control is 
invoked as ActiveX by Microsoft Internet Explorer.

Content

VULNERABILITY DETAILS:

CVE IDs: CVE-2013-0593

DESCRIPTION: It is possible for an attacker to compromise the olch2x32 ActiveX 
control used within IBM SPSS SamplePower to remotely execute arbitrary code by 
instantiating this control from Microsoft Internet Explorer. For a remote 
attacker to exploit these vulnerabilities in SamplePower releases, the following 
must be accomplished: 

The user must have IBM SPSS SamplePower installed on the machine.
Important Note: Continuous use of SamplePower is not required; the 
vulnerabilities may be exploited against the ActiveX control regardless of the 
use of the product. 

Attacker needs to create malicious code that would exploit the ActiveX control. 
This code could be part of an attachment by means of e-mail or a Web page. 

User must be persuaded to execute the attachment or follow a Web site link that 
contains the malicious code via the Microsoft Internet Explorer Web browser. 

If the malicious website is running within Internet Explorer's Internet Zone, 
the user must typically authorize the ActiveX pop-up dialog before it could be 
used.

As of April 24, 2013, IBM has not received any reports of customer issues 
related to these security vulnerabilities. 

These vulnerabilities were reported to IBM by the TippingPoint Zero Day 
Initiative (ZDI) and discovered by a third-party researcher, Alexander Gavrun 
aka rgod, working with ZDI. 


CVSS: 
Using the Common Vulnerability Scoring System (CVSS) v2, the security ratings 
for these issues are: 

CVSS Base Score: 9.3 
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83382 for the 
current score 
CVSS Environmental Score*: Undefined 
CVSS Vector: (AV:N/AC:M/AU:N/C:C/I:C/A:C) 


AFFECTED PLATFORMS: 

IBM SPSS SamplePower for Windows V3.0 


REMEDIATION: 

The recommended solution is to apply the workaround as soon as possible or 
download and install the IBM SamplePower 3.0 FP1.

Fix*				VRMF	APAR	How to acquire fix
3.0-IM-S3SAMPC-WIN32-FP001	3.0.0.1	N/A	Download 3.0-IM-S3SAMPC-WIN32-FP001

Workaround: 

Disable the use of the vulnerable ActiveX control within Internet Explorer. 

Note: This solution contains information about modifying the Microsoft 
operating system registry. Before making any modifications with the Microsoft 
Registry Editor, it is strongly recommended that you make a backup of the 
existing registry. 
For more information about how to back up the registry refer to Microsoft 
Knowledge Base article 256986. 

The vulnerable ActiveX control can be disabled in Internet Explorer by manually 
setting the kill bit. Complete the following steps to set the kill bit on the 
machine where SamplePower is installed. 

Start the Microsoft Windows Registry Editor (regedit). 

Navigate to 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveXCompatibility

Add a new Key:
{92D71E93-25A8-11CF-A640-9986B64D9618}

Select that Key and create a new DWORD value named:
Compatibility Flags

Set the Compatibility Flags value to:
0x00000400

Exit the Registry Editor. 

Restart Internet Explorer.


Mitigation(s): 
None known apply the workaround. 


REFERENCES:
Complete CVSS Guide
On-line Calculator V2
CVE-2013-0593 - http://xforce.iss.net/xforce/xfdb/83382

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an “industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=APtq
-----END PGP SIGNATURE-----