what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Office Memory Corruption

Microsoft Office Memory Corruption
Posted Jul 14, 2009
Authored by Haifei Li | Site fortinet.com

A memory corruption vulnerability exists in the ActiveX Controls of Microsoft Office Web Components which allows a remote attacker to compromise a system through a malicious site.

tags | advisory, remote, web, activex
advisories | CVE-2009-1136
SHA-256 | 262b9ebc70d8181838c9653a34cabbd6f2c13fed91bd73c202ccbb62d0bc7ccd

Microsoft Office Memory Corruption

Change Mirror Download
Microsoft Office Web Components Remote Memory Corruption Vulnerability
2009.July.13

Fortinet's FortiGuard Global Security Research Team Discovers Memory Corruption Vulnerability in Microsoft Office Web Components.

Summary:
========
A memory corruption vulnerability exists in the ActiveX Controls of Microsoft Office Web Components which allows a remote attacker to compromise a system through a malicious site.

Impact:
=======
Remote Code Execution.

Risk:
=====
Critical

Affected Software:
==================
For a list of operating system and product versions affected, please see the Microsoft Security Advisory reference below.

Additional Information:
=======================
A remote attacker could craft a malicious HTML document which exploits the Internet Explorer. The vulnerability lies in the default ActiveX Control installed by the Microsoft Office. A crafted object may be created and passed to a method of this control that will cause memory corruption in the Internet Explorer. After the corruption has occured, a few specific actions will cause Internet Explorer to cause remote code execution through a call instruction.

Solutions:
==========
Use the workaround solution provided by Microsoft (973472).
The FortiGuard Global Security Research Team released a signature "MS.Office.Web.Components.Memory.Corruption", which covers this specific vulnerability.

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this remote code execution vulnerability. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by the FortiGuard Global Security Research Team, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.

References:
===========
FortiGuard Advisory: http://www.fortiguardcenter.com/advisory/FGA-2009-27.html
Microsoft Security Advisory: http://www.microsoft.com/technet/security/advisory/973472.mspx
CVE ID: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1136

Acknowledgement:
================
Haifei Li of Fortinet's FortiGuard Global Security Research Team


*** This email and any attachments thereto may contain private, confidential, and privileged material for the sole use of the intended recipient. Any review, copying, or distribution of this email (or any attachments thereto) by others is strictly prohibited. If you are not the intended recipient, please contact the sender immediately and permanently delete the original and any copies of this email and any attachments thereto. ***
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close