Full Disclosure mailing list archives

FortiGuard Advisory: Microsoft Office Web Components Remote Memory Corruption Vulnerability


From: "noreply-secresearch () fortinet com" <noreply-secresearch () fortinet com>
Date: Mon, 13 Jul 2009 16:10:58 +0800

Microsoft Office Web Components Remote Memory Corruption Vulnerability
2009.July.13

Fortinet's FortiGuard Global Security Research Team Discovers Memory Corruption Vulnerability in Microsoft Office Web 
Components.

Summary:
========
A memory corruption vulnerability exists in the ActiveX Controls of Microsoft Office Web Components which allows a 
remote attacker to compromise a system through a malicious site.

Impact:
=======
Remote Code Execution.

Risk:
=====
Critical

Affected Software:
==================
For a list of operating system and product versions affected, please see the Microsoft Security Advisory reference 
below.

Additional Information:
=======================
A remote attacker could craft a malicious HTML document which exploits the Internet Explorer. The vulnerability lies in 
the default ActiveX Control installed by the Microsoft Office. A crafted object may be created and passed to a method 
of this control that will cause memory corruption in the Internet Explorer. After the corruption has occured, a few 
specific actions will cause Internet Explorer to cause remote code execution through a call instruction.

Solutions:
==========
Use the workaround solution provided by Microsoft (973472).
The FortiGuard Global Security Research Team released a signature "MS.Office.Web.Components.Memory.Corruption", which 
covers this specific vulnerability.

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this 
remote code execution vulnerability. Fortinet's IPS service is one component of FortiGuard Subscription Services, which 
also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services 
enable protection against threats on both application and network layers. FortiGuard Services are continuously updated 
by the FortiGuard Global Security Research Team, which enables Fortinet to deliver a combination of multi-layered 
security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all 
FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure 
optimum protection during a threat's lifecycle.

References:
===========
FortiGuard Advisory: http://www.fortiguardcenter.com/advisory/FGA-2009-27.html
Microsoft Security Advisory: http://www.microsoft.com/technet/security/advisory/973472.mspx
CVE ID: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1136

Acknowledgement:
================
Haifei Li of Fortinet's FortiGuard Global Security Research Team


*** This email and any attachments thereto may contain private, confidential, and privileged material for the sole use 
of the intended recipient.  Any review, copying, or distribution of this email (or any attachments thereto) by others 
is strictly prohibited.  If you are not the intended recipient, please contact the sender immediately and permanently 
delete the original and any copies of this email and any attachments thereto. ***

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: