-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0572 -- [Win]
     Creative Software AutoUpdate Engine ActiveX stack buffer overflow
                                2 June 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Creative Software AutoUpdate
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated

Original Bulletin:    http://www.kb.cert.org/vuls/id/501843

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#501843

Creative Software AutoUpdate Engine ActiveX stack buffer overflow

Overview

The Creative Labs AutoUpdate Engine ActiveX control contains a stack buffer 
overflow, which can allow a remote, unauthenticated attacker to execute 
arbitrary code on a vulnerable system.

I. Description

The Creative Software AutoUpdate Engine ActiveX control is a component that
provides automatic update capabilities to Creative Labs software. This 
ActiveX control is provided by the file CTSUEng.ocx. The Create Software 
AutoUpdate Engine ActiveX control is marked Safe For Scripting and Safe For 
Initialization, which means that a web page in Internet Explorer has the 
ability to interact with the control. This ActiveX control contains a stack 
buffer overflow in the CacheFolder property.

Exploit code for this vulnerability is publicly available.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web 
page or an HTML email message or attachment), an attacker may be able to 
execute arbitrary code with the privileges of the user.

III. Solution

We are currently unaware of a practical solution to this problem. Please 
consider the following workarounds:

Disable the Creative Software AutoUpdate ActiveX control in Internet 
Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by 
setting the kill bit for the following CLSID:

      {0A5FD7C5-A45C-49FC-ADB5-9952547D5715} 

More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved as 
a .REG file and imported to set the kill bit for this control:

      Windows Registry Editor Version 5.00

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{0A5FD7C5-A45C-49FC-ADB5-9952547D5715}]
      "Compatibility Flags"=dword:00000400 

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX 
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone 
can be found in the "Securing Your Web Browser" document. 

Systems Affected

Vendor 	        Status 	        Date Updated
Creative Labs 	Vulnerable 	26-May-2008

References

http://www.cert.org/tech_tips/securing_browser/
http://support.microsoft.com/kb/240797

Credit

Thanks to Greg Linares of eEye Digital Security for reporting this 
vulnerability.

This document was written by Will Dormann.
Other Information
Date Public 	05/27/2008
Date First Published 	05/27/2008 11:04:12 AM
Date Last Updated 	05/28/2008
CERT Advisory 	 
CVE Name 	CVE-2008-0955
US-CERT Technical Alerts 	 
Metric 	9.87
Document Revision 	16

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSEORZih9+71yA2DNAQISnQQAkyBnkZC1lDkGKdHXkEl1lznSBOdsIJNF
YJJPcsKID2GqezxXNYoLLzwNBxpPuzDfUMBOxvedxYffgtQ3TalTsmJhLXIS+Ftk
VEBLk0+YjCi8JIYqtgeBvRrZ2Due7Ry2wiAq1cBEbdKlbR9Y12HorLhS8m+Jkuhi
aey6TaWI7yA=
=9n6Z
-----END PGP SIGNATURE-----