-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0883 -- [Win]
           InstallShield / Macrovision / Acresso FLEXnet Connect
                 insecurely retrieves and executes scripts
                             24 September 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              InstallShield / Macrovision / Acresso FLEXnet Connect
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1093

Original Bulletin:    http://www.kb.cert.org/vuls/id/837092

Revision History:  September 24 2008: Added CVE Name
                   September 17 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#837092

InstallShield / Macrovision / Acresso FLEXnet Connect insecurely retrieves 
and executes scripts

Overview

Acresso FLEXnet Connect executes scripts that are insecurely retrieved 
from a remote web server, which can allow a remote, unauthenticated 
attacker to execute arbitrary code on a vulnerable system.

I. Description

Acresso FLEXnet Connect is a software package that allows vendors to 
provide updates to applications. FLEXnet Connect-enabled software has the 
ability to

    * Check for updates from the software publisher
    * Receive update files and messages from the software publisher
    * Install software updates, including the ability to do so silently
    * Collect and transmit system information, such as machine name, 
      operating system, IP address, or other hardware details, such as 
      network or video card properties
    * Log and transmit each time an application is started, terminated, or 
      when a specific feature within the application is used

Acresso FLEXnet Connect was formerly known as Macrovision FLEXnet Connect, 
and before that it was known as InstallShield Update Service.

The FLEXnet Connect client software communicates with centralized servers to 
check for updates and other product information on a periodic basis. Updates 
can also be triggered by using Internet Explorer to visit a web page that 
uses the FLEXnet Connect ActiveX control, which is provided by agent.exe. 
When connecting to the server, the client can receive special instructions 
(rules) to assist in evaluating whether an update is relevant. These 
instructions are provided by a GetRules.asp page on a web server. These 
rules are presented in a scripting language, such as VBScript.

FLEXnet Connect retrieves rules insecurely in that it uses unsigned and 
unencrypted communication using the HTTP protocol, which can allow an 
attacker to inject code that will be executed on the client system. This 
can happen in a number of ways, including

   1. Compromising the FLEXnet Connect servers directly.
   2. Filtering client system traffic through a malicious proxy.
   3. Compromising DNS servers or otherwise modifying the host name lookup 
      methodology of a client system.

Depending on how the vendor has configured the FLEXnet Connect components, 
the check for updates may occur on a periodic basis, every time an 
application is launched, when a user checks for updates manually, or if a 
web page that uses the FLEXnet ActiveX control is visited. Any software 
that has been packaged with the vulnerable InstallShield, Macrovision, or 
Acresso components may be vulnerable.

II. Impact
By modifying the rule script that is sent to a FLEXnet Connect client, a 
remote unauthenticated attacker may be able to execute arbitrary code on a 
vulnerable system.

III. Solution
We are currently unaware of a practical solution to this problem. Please 
consider the following workarounds:

Restrict access to GetRules.asp

Enterprises that have proxy capabilities could disable access to the 
GetRules.asp URLs that are used to download the script instructions, 
however this may have consequences to programs that depend on the rules 
for determining patch applicability.

Disable the DWUpdateService ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by 
setting the kill bit for the following CLSIDs:

      {551E5190-19C7-4626-9D54-FB20355E6467}
      {8D9BB053-FEE5-4411-B6F5-F1E37DDC3106}
      {EE4E49B0-38EC-4C23-A7A6-2E190B5E3418}
      {FFF2D28F-E4EE-44D9-8104-8E71556757F6}

More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved 
as a .REG file and imported to set the kill bit for this control:

      Windows Registry Editor Version 5.00

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{551E5190-19C7-4626-9D54-FB20355E6467}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{8D9BB053-FEE5-4411-B6F5-F1E37DDC3106}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{EE4E49B0-38EC-4C23-A7A6-2E190B5E3418}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FFF2D28F-E4EE-44D9-8104-8E71556757F6}]
      "Compatibility Flags"=dword:00000400

Note that this list of CLSIDs may not be complete. Different versions of 
FLEXnet Connect or InstallShield Update Service use different CLSIDs for 
the ActiveX control that can be used to trigger updates.

Restrict access to the FLEXnet Conect client components

The vulnerable update components can be disabled by restricting access to 
the ISSCH.EXE and ISUSPM.EXE components on Microsoft Windows Systems. These 
executable files are for the InstallShield Update Service Scheduler and the 
Macrovision FLEXnet Connect Update Manager, respectively. These programs 
are used to periodically check for software updates using FLEXnet Connect.
 Users may also wish to rename the 
"\Program Files\Common Files\InstallShield\UpdateService" or related 
UpdateManager folders of other products to prevent automated execution of 
these programs until a fix is provided. Note that this may interfere with a 
product's ability to retrieve updates, including security fixes.

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX 
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone 
can be found in the "Securing Your Web Browser" document. 

Systems Affected
Vendor	                  Status	        Date Updated
Acresso	                  Vulnerable	        16-Sep-2008
Corel Corporation	  Vulnerable	        16-Sep-2008
InstallShield	          Vulnerable	        16-Sep-2008
Intel Corporation	  Not Vulnerable	16-Sep-2008
Macrovision	          Vulnerable	        15-Sep-2008
Roxio	                  Vulnerable	        16-Sep-2008

References

http://www.simplicity.net/vuln/CVE-2008-1093.txt

Credit

Thanks to Brian Dowling of Simplicity Communications for reporting this 
vulnerability.

This document was written by Will Dormann.
Other Information
Date Public	        16/09/2008
Date First Published	16/09/2008 13:48:11
Date Last Updated	16/09/2008
CERT Advisory	 
CVE-ID(s)	        CVE-2008-1093
NVD-ID(s)	        CVE-2008-1093
US-CERT Technical Alerts	 
Metric	9.90
Document Revision	28

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSNq5ASh9+71yA2DNAQL2NgQAk2b3c+d1PhGbh3+TujEwtzTKWRSXBEeX
z1v35HOqVn4q/dPI3cC1aVbbSd2afvqASwsB+YvFeQ0xzaXxmvGIpkv3yIjyzj4Z
LPhWlaJxofLkn3jj37hF9p1+cvesURLst3zKfXzbhtLT1Os5JnGJhr783Gc5DH1k
oHR5hTY0M+I=
=8asa
-----END PGP SIGNATURE-----