Vulnerabilities > CVE-2009-0208 - Code Injection vulnerability in HP Virtual Rooms 6.0

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
hp
CWE-94
critical
nessus

Summary

Unspecified vulnerability in HP Virtual Rooms Client before 7.0.1, when running on Windows, allows remote attackers to execute arbitrary code via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Hp
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyWindows
    NASL idSMB_KB_969898.NASL
    descriptionThe remote host is missing a list of kill bits for ActiveX controls that are known to contain vulnerabilities. If these ActiveX controls are ever installed on the remote host, either now or in the future, they would expose it to various security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39350
    published2009-06-10
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39350
    titleMS KB969898: Cumulative Security Update of ActiveX Kill Bits
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39350);
      script_version("1.27");
      script_cvs_date("Date: 2018/11/15 20:50:28");
    
      script_cve_id("CVE-2008-0024", "CVE-2008-2475", "CVE-2009-0208");
      script_bugtraq_id(33918, 35218, 35247, 35248);
      script_xref(name:"MSKB", value:"969898");
    
      script_name(english:"MS KB969898: Cumulative Security Update of ActiveX Kill Bits");
      script_summary(english:"Checks kill bits for each affected control");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is missing a security update containing
    ActiveX kill bits.");
      script_set_attribute(attribute:"description", value:
    "The remote host is missing a list of kill bits for ActiveX controls
    that are known to contain vulnerabilities.
    
    If these ActiveX controls are ever installed on the remote host,
    either now or in the future, they would expose it to various security
    issues.");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2009/969898");
      script_set_attribute(attribute:"solution", value:"Microsoft has released an advisory about this.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(78, 94);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/10");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe",value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
     
      script_dependencies("smb_hotfixes.nasl");
      script_require_keys("SMB/Registry/Enumerated", "SMB/WindowsVersion");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_activex_func.inc");
    
    
    if (!get_kb_item("SMB/Registry/Enumerated")) exit(0, "The 'SMB/Registry/Enumerated' KB item is missing.");
    if (hotfix_check_sp(win2k:6, xp:4, win2003:3, vista:3) <= 0)
      exit(0, "The host is not affected based on its version / service pack.");
    if (hotfix_check_server_core() == 1) exit(0, "Windows Server Core installs are not affected.");
    if (activex_init() != ACX_OK) exit(1, "Unable to initialize the ActiveX API.");
    
    
    # Test each control.
    info = "";
    clsids = make_list(
      # Microsoft Visual Studio 'MSCOMM32.OCX' ActiveX Control (CVE-2008-0024)
      "{648A5600-2C6E-101B-82B6-000000000014}",
      # Derivco ActiveX Control (BID 35247)
      "{D8089245-3211-40F6-819B-9E5E92CD61A2}",
      # eBay Enhanced Picture Service ActiveX Control (CVE-2008-2475)
      "{4C39376E-FA9D-4349-BACC-D305C1750EF3}",
      "{C3EB1670-84E0-4EDA-B570-0B51AAE81679}",
      # HP Virtual Rooms Client ActiveX Control (CVE-2009-0208)
      "{00000032-9593-4264-8B29-930B3E4EDCCD}"
    );
    
    foreach clsid (clsids)
    {
      if (activex_get_killbit(clsid:clsid) == 0)
      {
        info += '  ' + clsid + '\n';
        if (!thorough_tests) break;
      }
    }
    activex_end();
    
    
    if (info)
    {
      if (report_verbosity > 0)
      {
        if (max_index(split(info)) > 1) s = "s";
        else s = "";
    
        report = string(
          "\n",
          "The kill bit has not been set for the following control", s, " :\n",
          "\n",
          info
        );
    
        if (!thorough_tests)
        {
          report = string(
            report,
            "\n",
            "Note that Nessus did not check whether there were other kill bits\n",
            "that have not been set because the 'Perofrm thorough tests' setting\n",
            "was not enabled when this scan was run.\n"
          );
        }
        security_warning(port:kb_smb_transport(), extra:report);
      }
      else security_warning(kb_smb_transport());
    }
    
  • NASL familyWindows
    NASL idHP_VIRTUALROOMSCLIENT_701_CODE_EXEC.NASL
    descriptionHP Virtual Rooms client is installed on the remote system. An ActiveX control included with the client and provided by a file with a name such as
    last seen2020-06-01
    modified2020-06-02
    plugin id35804
    published2009-03-09
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35804
    titleHP Virtual Rooms Client < 7.0.1 ActiveX Control Dangerous Methods
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35804);
      script_version("1.14");
      script_cvs_date("Date: 2018/11/15 20:50:27");
      
      script_cve_id("CVE-2009-0208");
      script_bugtraq_id(33918);
      script_xref(name:"CERT", value:"461321");
    
      script_name(english:"HP Virtual Rooms Client < 7.0.1 ActiveX Control Dangerous Methods");
      script_summary(english:"Checks vulnerable clsids");
     
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an ActiveX control that fails to restrict
    access to dangerous methods.");
      script_set_attribute(attribute:"description", value:
    "HP Virtual Rooms client is installed on the remote system.  An ActiveX
    control included with the client and provided by a file with a name such
    as 'HPVirtualRooms32.dll' contains several dangerous methods.  By
    tricking a user into viewing a specially crafted HTML document, it may
    be possible for an attacker to use these methods to execute arbitrary
    code on the remote system subject to the user's privileges.");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2009/Feb/226");
      script_set_attribute(attribute:"solution", value:"Upgrade to HP Virtual Rooms client version 7.0.1.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/02/26");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:virtual_rooms");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl");
      script_require_keys("SMB/Registry/Enumerated");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("smb_func.inc");
    include("smb_activex_func.inc");
    
    if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);
    
    # Locate the file used by the controls.
    if (activex_init() != ACX_OK) exit(0);
    
    info = "";
    for (i=32; i>=0; i--)
    {
      zeros = crap(data:"0", length:8-strlen(string(i)));
      clsid = string("{", zeros, i, "-9593-4264-8B29-930B3E4EDCCD}");
    
      file = activex_get_filename(clsid:clsid);
      if (file)
      { 
        ver = activex_get_fileversion(clsid:clsid);
        if (!ver) ver = "unknown";
    
        if (report_paranoia > 1 || activex_get_killbit(clsid:clsid) == 0)
        { 
          info += '\n' +
                  '  CLSID   : ' + clsid + '\n' +
                  '  File    : ' + file + '\n' +
                  '  Version : ' + version + '\n';
            
          if (!thorough_tests) break;
        }
      }
    }
    
    activex_end();
    
    if (info)
    { 
      if (report_verbosity > 0)
      { 
        if (report_paranoia > 1)
        { 
          report = string(
            "\n",
            "Nessus found the following affected control(s) installed :\n",
            # nb: info already starts with an empty line.
            info,
            "\n",
            "Note, though, that Nessus did not check whether the kill bit was\n",
            "set for the control's CLSID because of the Report Paranoia setting\n",
            "in effect when this scan was run.\n"
          );
        }
        else
        {
          report = string(
            "\n",
            "Nessus found the following affected control(s) installed :\n",
            # nb: info already starts with an empty line.
            info,
            "\n",
            "Moreover, the kill bit is not set so it is accessible via Internet\n",
            "Explorer.\n"
          );
        }
        security_hole(port:kb_smb_transport(), extra:report);
      }
      else security_hole(kb_smb_transport());
    }
    

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 33918 CVE ID:CVE-2009-0208 CNCVE ID:CNCVE-20090208 HP Virtual Rooms是一款协作,培训和支持工具。 运行在windows平台上的HP Virtual Rooms客户端存在安全问题,远程攻击者可以利用漏洞以应用程序权限执行任意代码。 目前没有详细漏洞细节提供。 HP Virtual Rooms 7 HP Virtual Rooms 6 厂商解决方案 可参考供应商提供的安全公告获得补丁信息: <a href=http://h10076.www1.hp.com/education/hpvr/ target=_blank rel=external nofollow>http://h10076.www1.hp.com/education/hpvr/</a>
    idSSV:4847
    last seen2017-11-19
    modified2009-02-27
    published2009-02-27
    reporterRoot
    titleHP Virtual Rooms客户端未明远程代码执行漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 33918 CVE(CAN) ID: CVE-2009-0208 HP Virtual Rooms是一款在线协作软件。 HP Virtual Rooms需要使用Internet Explorer才能运行,因为HPVirtualRooms32.dll库提供了一个名为HPVirtualRooms32的ActiveX控件组件。该控件包含有多个危险的调用方式,但对可使用这个控件的站点没有任何限制。如果用户受骗访问了恶意网页的话,就可能通过这些调用向用户系统上下载并执行任意程序。 HP Virtual Rooms 7 HP Virtual Rooms 6 临时解决方法: * 在IE中禁用HPVirtualRooms32 ActiveX控件,为以下CLSID设置kill bit: {00000032-9593-4264-8B29-930B3E4EDCCD} 或将以下文本保存为.REG文件并导入: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{00000032-9593-4264-8B29-930B3E4EDCCD}] &quot;Compatibility Flags&quot;=dword:00000400 厂商补丁: HP -- HP已经为此发布了一个安全公告(HPSBGN02410)以及相应补丁: HPSBGN02410:SSRT080135 rev.1 - HP Virtual Rooms Client Running on Windows, Remote Execution of Arbitrary Code 链接:<a href=http://marc.info/?l=bugtraq&amp;m=123567121722181&amp;w=2 target=_blank rel=external nofollow>http://marc.info/?l=bugtraq&amp;m=123567121722181&amp;w=2</a>
    idSSV:4855
    last seen2017-11-19
    modified2009-03-02
    published2009-03-02
    reporterRoot
    titleHP Virtual Rooms ActiveX控件不安全方式调用漏洞