HPSBGN02310 SSRT080007 rev.1 - HP Virtual Rooms Running on Windows, Remote Execution of Arbitrary Code

  • KM02992669
  • 18-Oct-2017
  • 18-Oct-2017

Summary

A potential security vulnerability has been identified with HP Virtual Rooms (HPVR) running on Microsoft Windows. The vulnerability could be exploited to allow remote execution of arbitrary code.

Reference

 

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM02992669 (c01346601)

Version: 1

HPSBGN02310 SSRT080007 rev.1 - HP Virtual Rooms Running on Windows, Remote Execution of Arbitrary Code
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2008-02-05

Last Updated: 2008-02-05


Potential Security Impact: Remote execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability has been identified with HP Virtual Rooms (HPVR) running on Microsoft Windows. The vulnerability could be exploited to allow remote execution of arbitrary code.

References: CVE-2008-0213

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Virtual Rooms v6 and previous

BACKGROUND

For a PGP signed version of this security bulletin please write to: security-alert@hp.com

The vulnerability exists whether HP Virtual Rooms is in use or not. The vulnerability must be addressed by one of the methods described below.

RESOLUTION

HP has provided HP Virtual Rooms v7 to resolve this vulnerability.

HP Virtual Rooms v7 can be installed by using the "Test your setup" link at https://www.rooms.hp.com Select "Test your setup" from the right navigation bar.

If the HP Virtual Rooms software will no longer be used, the vulnerability can be resolved by using one of the two methods below:

1) Use the HPVR removal tool at https://www.rooms.hp.com/resources/ Select the link for the HPVR ActiveX removal tool.

OR

2) Set the kill bit for the vulnerable HPVR ActiveX control's Class identifier (CLSID) {00000014-9593-4264-8B29-930B3E4EDCCD}. The kill bit is set by modifying the data value of the Compatibility Flags DWORD value for the CLSID of this ActiveX control to 0x00000400. This is explained in Microsoft's article KB240797 or subsequent.http://support.microsoft.com/kb/240797 Non-HPE site

PRODUCT SPECIFIC INFORMATION 
None

HISTORY 
Version: 1 (rev.1) - 5 February 2008 Initial release

©Copyright 2008 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.