-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0490 -- [Win]
          CA Unicenter DSM ITRM Legends ActiveX integer overflow
                                12 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              CA Products
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated

Original Bulletin:    http://www.kb.cert.org/vuls/id/684883

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#684883

CA Unicenter DSM ITRM Legends ActiveX integer overflow

Overview

The CA Unicenter DSM ITRM Legends ActiveX control contains an integer 
overflow vulnerability, which can allow a remote attacker to execute 
arbitrary code on a vulnerable system.

I. Description

CA Unicenter DSM ITRM Legends is an ActiveX control that is included with 
multiple CA products. This ActiveX control, which is provided by 
gui_cm_ctrls.ocx, contains an integer overflow vulnerability. According to 
the vendor, the following products are affected:

      BrightStor ARCServe Backup for Laptops and Desktops r11.5
      CA Desktop Management Suite r11.2 C2
      CA Desktop Management Suite r11.2 C1
      CA Desktop Management Suite r11.2a
      CA Desktop Management Suite r11.2
      CA Desktop Management Suite r11.1 (GA, a, C1)
      Unicenter Desktop Management Bundle r11.2 C2
      Unicenter Desktop Management Bundle r11.2 C1
      Unicenter Desktop Management Bundle r11.2a
      Unicenter Desktop Management Bundle r11.2
      Unicenter Desktop Management Bundle r11.1 (GA, a, C1)
      Unicenter Asset Management r11.2 C2
      Unicenter Asset Management r11.2 C1
      Unicenter Asset Management r11.2a
      Unicenter Asset Management r11.2
      Unicenter Asset Management r11.1 (GA, a, C1)
      Unicenter Software Delivery r11.2 C2
      Unicenter Software Delivery r11.2 C1
      Unicenter Software Delivery r11.2a
      Unicenter Software Delivery r11.2
      Unicenter Software Delivery r11.1 (GA, a, C1)
      Unicenter Remote Control r11.2 C2
      Unicenter Remote Control r11.2 C1
      Unicenter Remote Control r11.2a
      Unicenter Remote Control r11.2
      Unicenter Remote Control r11.1 (GA, a, C1)
      CA Desktop and Server Management r11.2 C2
      CA Desktop and Server Management r11.2 C1
      CA Desktop and Server Management r11.2a
      CA Desktop and Server Management r11.2
      CA Desktop and Server Management r11.1 (GA, a, C1)

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a 
web page or an HTML email message or attachment), an attacker may be able 
to execute arbitrary code with the privileges of the user.

III. Solution

Apply an update

Apply updates, as specified in the CA Security Notice.

Disable the Creative Software AutoUpdate ActiveX control in Internet 
Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by 
setting the kill bit for the following CLSID:

      {E6239EB3-E0B0-46DA-A215-CFA9B3B740C5}

More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved 
as a .REG file and imported to set the kill bit for this control:

      Windows Registry Editor Version 5.00

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E6239EB3-E0B0-46DA-A215-CFA9B3B740C5}]
      "Compatibility Flags"=dword:00000400

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX 
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone 
can be found in the "Securing Your Web Browser" document. 

Systems Affected

Vendor	                Status	        Date Updated
Computer Associates	Vulnerable	8-May-2008

References

http://www.cert.org/tech_tips/securing_browser/
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=174256

Credit

Thanks to Greg Linares of eEye Digital Security for reporting this 
vulnerability.

This document was written by Will Dormann.
Other Information
Date Public	         04/16/2008
Date First Published	 05/08/2008 04:57:17 PM
Date Last Updated	 05/08/2008
CERT Advisory	 
CVE Name	         CVE-2008-1786
US-CERT Technical Alerts	 
Metric	                 9.48
Document Revision	 9

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSCfKfSh9+71yA2DNAQIguwP/Q06ca+YEW3VqbBkwj0PV5R7BMPYJEZNZ
d6Og5DqUowEeF5lVvnr4UXCv8J4ubiyfX1WStN87hBiaUFuvuiRuCp63gWaocwr0
4usddcoH5j9Gp3avPcOYTde/zTQSNLfIeyaMV39Mxj53KXGcEvvGS5yBWjCTItvR
FZrF46SRSKI=
=Y/vO
-----END PGP SIGNATURE-----