search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microgaming Download Helper ActiveX control stack buffer overflow

Vulnerability Note VU#184473

Original Release Date: 2007-04-23 | Last Revised: 2008-10-14

Overview

The Microgaming Download Helper ActiveX control contains a stack buffer overflow, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Microgaming provides software for online gaming, including online casinos. The Microgaming Download Helper ActiveX control, provided by dlhelper.dll, is vulnerable to stack buffer overflow. Older versions of the control are referred to as "WebHandler Class."

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause the web browser to crash.

Solution

Apply an update

This issue is addressed in version 7.2.0.19 of the Download Helper ActiveX control. Users of the Download Helper ActiveX control can perform the update by following these steps:

    1. Go to %windir%\Downloaded Program Files\
    2. Right-click on Download Helper Class
    3. Click Update
    4. Verify that the control is updated to version 7.2.0.19 or later
    This ActiveX control has also been disabled in Internet Explorer with the update for Microsoft Security Advisory (956391).

    If the above steps did not succeed, or if the system has the older "WebHandler Class" control, please use the following workarounds


    Disable the Download Helper ActiveX control in Internet Explorer

    The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

    {AED98630-0251-4E83-917D-43A23D66D507}
    More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{AED98630-0251-4E83-917D-43A23D66D507}]
    "Compatibility Flags"=dword:00000400
    Disable ActiveX

    Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document. 

    Vendor Information

    184473
     

    Microgaming Software Systems Limited Affected

    Notified:  September 29, 2006 Updated: April 23, 2007

    Status

    Affected

    Vendor Statement

    We have not received a statement from the vendor.

    Vendor Information

    We are not aware of further vendor information regarding this vulnerability.

    Addendum

    Please upgrade or disable the vulnerable control.

    If you have feedback, comments, or additional information about this vulnerability, please send us email.


    CVSS Metrics

    Group Score Vector
    Base
    Temporal
    Environmental

    References

    Acknowledgements

    This vulnerability was reported by Will Dormann of CERT/CC.

    This document was written by Will Dormann.

    Other Information

    CVE IDs: None
    Severity Metric: 2.45
    Date Public: 2007-04-23
    Date First Published: 2007-04-23
    Date Last Updated: 2008-10-14 17:33 UTC
    Document Revision: 13

    Sponsored by CISA.