Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23045
HistoryJan 17, 2010 - 12:00 a.m.

Vulnerability Note VU#204889 Windows XP Macromedia Flash 6 ActiveX control use-after-free vulnerability

2010-01-1700:00:00
vulners.com
24

Vulnerability Note VU#204889
Windows XP Macromedia Flash 6 ActiveX control use-after-free vulnerability
Overview
The Macromedia Flash ActiveX control that is provided with Windows XP contains a memory corruption vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.
I. Description
Microsoft Windows XP provides the Macromedia Flash ActiveX control. Depending on the patch level of the system, it may be provided by either flash.ocx or flash6.ocx. This ActiveX control contains a use-after-free vulnerability, which can result in heap memory corruption. Note that this vulnerability does not affect systems that have Flash 9 or later installed, as newer versions of the Flash installer will replace the Macromedia Flash control that is provided by Windows.
II. Impact
By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code.
III. Solution
We are unaware of a practical solution to this problem. Please see Microsoft Security Advisory (979267) for some workarounds, including:

Disable the Flash ActiveX control in Internet Explorer

The Flash ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

  {D27CDB6E-AE6D-11cf-96B8-444553540000}

More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

  Windows Registry Editor Version 5.00

  [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
  "Compatibility Flags"=dword:00000400
  [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
  "Compatibility Flags"=dword:00000400

Remove Flash

Adobe has provided instructions for removing the Flash 6 ActiveX control. Alternatively, a utility has been provided to automatically remove the Flash ActiveX control and plug-in.

Apply an update

This issue can be mitigated by installing the latest version of Adobe Flash. Flash 6 is no longer supported, and installing Adobe Flash 10 will replace the existing Flash ActiveX control(s).

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.
Systems Affected
Vendor Status Date Notified Date Updated
Adobe Vulnerable 2008-06-19 2010-01-12
Microsoft Corporation Vulnerable 2008-06-19 2010-01-12
References

http://www.microsoft.com/technet/security/advisory/979267.mspx
http://get.adobe.com/flashplayer/
http://kb2.adobe.com/cps/141/tn_14157.html
http://kb2.adobe.com/cps/127/tn_12727.html
http://secunia.com/advisories/27105/3/
http://secunia.com/secunia_research/2007-77/
Credit

This vulnerability was reported by Will Dormann of the CERT/CC, based on information provided by Chad Dougherty of the CERT/CC.

This document was written by Will Dormann.
Other Information
Date Public: 2010-01-12
Date First Published: 2010-01-12
Date Last Updated: 2010-01-15
CERT Advisory:
CVE-ID(s):
NVD-ID(s):
US-CERT Technical Alerts:
Metric: 4,05
Document Revision: 21