exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2009-08-11.1

iDEFENSE Security Advisory 2009-08-11.1
Posted Aug 23, 2009
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 08.11.09 - Remote exploitation of a stack based buffer overflow vulnerability in Microsoft Corp.'s Office Web Components 2000 could allow an attacker to execute arbitrary code with the privileges of the logged on user. When instantiating a Spreadsheet object, it is possible to pass the object a parameter that refers to an Excel file that will be retrieved and then loaded. By using a long string for the parameter, it is possible to case a stack based buffer overflow. iDefense has confirmed the existence of this vulnerability in Microsoft Office XP Service Pack 3.

tags | advisory, remote, web, overflow, arbitrary
advisories | CVE-2009-1534
SHA-256 | 7e86dfe50c26093d7d93ca00213f5b882ccab246101ee1b9ba9aba393a3b05fa

iDEFENSE Security Advisory 2009-08-11.1

Change Mirror Download
iDefense Security Advisory 08.11.09
http://labs.idefense.com/intelligence/vulnerabilities/
Aug 11, 2009

I. BACKGROUND

Office Web Components is a group of ActiveX controls that can be used to
view and edit Microsoft Office files such as spreadsheets and charts. It
is commonly used to allow a user to edit a spreadsheet in the browser.
The controls are installed with a default installation of Microsoft
Office. More information can be found at the vendor's website at the
following address.

http://www.microsoft.com/downloads/details.aspx?FamilyID=982B0359-0A86-4FB2-A7EE-5F3A499515DD

II. DESCRIPTION

Remote exploitation of a stack based buffer overflow vulnerability in
Microsoft Corp.'s Office Web Components 2000 could allow an attacker to
execute arbitrary code with the privileges of the logged on user.

When instantiating a Spreadsheet object, it is possible to pass the
object a parameter that refers to an Excel file that will be retrieved
and then loaded. By using a long string for the parameter, it is
possible to case a stack based buffer overflow.

III. ANALYSIS

Exploitation results in the execution of arbitrary code with the
privileges of the logged-on user. Exploitation would require that an
attacker hosts a maliciously crafted page on a Web site and entice
users to visit the site. No further action is needed other than
following a link to a malicious Web page.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Microsoft
Office XP Service Pack 3. Microsoft reports that the following products
are affected:

Microsoft Office XP Service Pack 3
Microsoft Office 2000 Web Components SP3
Microsoft Office XP Web Components SP3
Microsoft BizTalk Server 2002
Visual Studio .NET 2003 Service Pack 1

V. WORKAROUND

Setting the kill bit for the following CLSIDs will mitigate the threat
from web based attacks conducted through Internet Explorer. The CLSID
for the vulnerable control is:

0002E512-0000-0000-C000-000000000046

VI. VENDOR RESPONSE

Microsoft has released a patch which addresses this issue. For more
information, consult their advisory at the following URL:

http://www.microsoft.com/technet/security/Bulletin/MS09-043.mspx

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2009-1534 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

03/17/2008 Initial vendor notification
03/17/2008 Initial vendor response
03/17/2008 PoC requested
03/17/2008 Poc sent
04/18/2008 Status update request sent
05/28/2008 Status update request sent
07/03/2008 Status update received, new case manager assigned
06/26/2009 Status update received, new case manager assigned
06/26/2009 Bulletin release scheduled for July
07/09/2009 Status update received, bulletin delayed
08/11/2009 Public disclosure by Microsoft

IX. CREDIT

This vulnerability was discovered by Sean Larsson, iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2009 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close