exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

McAfee SaaS MyAsUtil5.2.0.603.dll Code Execution

McAfee SaaS MyAsUtil5.2.0.603.dll Code Execution
Posted Aug 9, 2011
Authored by Jonathan Andersson | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of McAfee Security-as-a-Service. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaws exist within the MyAsUtil5.2.0.603.dll which exposes an ActiveX control. First, XSS can be used to bypass the domain execution policy implemented in MyASUtil.SecureObjectFactory.CreateSecureObject() to create an instance of MyASUtil.InstallInfo. Then, MyASUtil.InstallInfo.RunUserProgram() can be used to execute code on the user's system. Additionally, many other objects and interfaces on the user's system can likely be abused using this general mechanism.

tags | advisory, remote, arbitrary, activex
SHA-256 | 01f49f91d4017e2f88ec6663f52c75acf559fb9b744ab55c835e138c186c6114

McAfee SaaS MyAsUtil5.2.0.603.dll Code Execution

Change Mirror Download
TPTI-11-12: McAfee SaaS MyAsUtil5.2.0.603.dll SecureObjectFactory Instantiation Design Flaw Remote Code Execution Vulnerability

http://dvlabs.tippingpoint.com/advisory/TPTI-11-12

August 8, 2011

-- CVSS:
8.3, (AV:N/AC:M/Au:N/C:P/I:P/A:C)

-- Affected Vendors:
McAfee

-- Affected Products:
McAfee Security-as-a-Service

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11562.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of McAfee Security-as-a-Service. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page or open a malicious file.

The specific flaws exist within the MyAsUtil5.2.0.603.dll which exposes
an ActiveX control. First, XSS can be used to bypass the domain
execution policy implemented in
MyASUtil.SecureObjectFactory.CreateSecureObject() to create an instance
of MyASUtil.InstallInfo. Then, MyASUtil.InstallInfo.RunUserProgram() can
be used to execute code on the user's system. Additionally, many other
objects and interfaces on the user's system can likely be abused using
this general mechanism.

-- Vendor Response:
McAfee has issued an update to correct this vulnerability. More
details can be found at:
https://kc.mcafee.com/corporate/index?page=content&id=SB10016

-- Disclosure Timeline:
2011-01-24 - Vulnerability reported to vendor
2011-08-08 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
* Jonathan Andersson, TippingPoint DVLabs

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close