iDefense Security Advisory 07.28.09 http://labs.idefense.com/intelligence/vulnerabilities/ Jul 28, 2009 I. BACKGROUND Microsoft's Component Object Model (COM) was designed to allow interoperability between disjointed software components. It is a standardized interface solution to the programming dilemmas involved in object oriented programming, distributed transactions, and inter-language communications. COM is involved at some level in DDE, OLE, COM+, ActiveX, and DCOM. COM objects can be embedded in various document formats, Web Pages, and various other media technologies. Microsoft's Active Template Library (ATL) is a set of C++ templates that simplify developing COM objects. More information on COM and ATL can be found at the following URLs. http://www.microsoft.com/com/default.mspx http://msdn.microsoft.com/en-us/library/t9adwcde(VS.80).aspx II. DESCRIPTION Remote exploitation of an information disclosure vulnerability in Microsoft's ATL/MFC ActiveX template, as included in various vendor's ActiveX controls, allows attackers to read memory contents within Internet Explorer. One aspect of COM is a process called initialization. This process allows a program to load and store a COM object within various containers, such as OLE compound storage files and raw streams. Depending upon certain characteristics of an OLE component designed with the Microsoft ATL, it is possible to read arbitrary memory inside the Internet Explorer process. By loading a vulnerable ActiveX control and passing in specially crafted persistent storage data, an attacker can cause a string to be read in without being properly NULL terminated. After the object is initialized the attacker may read the data using Java Script. Since the string functions rely on NULL termination to keep track of the end of the string, the attacker may read into the next chunk of memory continuing until two NULL bytes are encountered. III. ANALYSIS Exploitation of the above vulnerabilities will result in the disclosure of memory contents, potentially including sensitive information. The attack vectors include Internet Explorer, WordPad, Microsoft Office, and any other program that loads arbitrary persistence data and gives the attacker an opportunity to read back the data. IV. DETECTION iDefense has confirmed the existence of this vulnerability inside Microsoft's ATL version 9.0. Any source code compiled with these libraries may also be vulnerable. Previous versions may also be affected. V. WORKAROUND iDefense is currently unaware of any workarounds for this issue. VI. VENDOR RESPONSE Microsoft has released a security bulletin which addresses this issue. For more information, consult their advisory at the following URL: http://www.microsoft.com/technet/security/Bulletin/MS09-035.mspx VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2009-2495 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 12/05/2008 Initial Contact 01/05/2009 Microsoft requested PoC 01/06/2009 iDefense sent PoC 01/23/2009 iDefense requested status update 01/26/2009 iDefense requested status update 01/27/2009 Microsoft reports status 02/09/2009 Microsoft reports status 02/26/2009 Microsoft reports status 03/27/2009 Microsoft reports status 04/23/2009 Microsoft reports status, predicts September release 05/13/2009 Microsoft reports status, predicts October release 05/21/2009 Microsoft requests conference call 06/03/2009 Conference call takes place 07/28/2009 Public disclosure via MS09-035 out-of-band bulletin 07/29/2009 Material presented at BlackHat USA IX. CREDIT This vulnerability was discovered by Ryan Smith of iDefense Labs. Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php Free tools, research and upcoming events http://labs.idefense.com/ X. LEGAL NOTICES Copyright © 2009 iDefense, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information.