Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22351
HistoryAug 20, 2009 - 12:00 a.m.

iDefense Security Advisory 07.28.09: Multiple Vendor Microsoft ATL/MFC ActiveX Security Bypass Vulnerability

2009-08-2000:00:00
vulners.com
50

iDefense Security Advisory 07.28.09
http://labs.idefense.com/intelligence/vulnerabilities/
Jul 28, 2009

I. BACKGROUND

Microsoft's Component Object Model (COM) was designed to allow
interoperability between disjointed software components. It is a
standardized interface solution to the programming dilemmas involved in
object oriented programming, distributed transactions, and
inter-language communications. COM is involved at some level in DDE,
OLE, COM+, ActiveX, and DCOM. COM objects can be embedded in various
document formats, Web Pages, and various other media technologies.
Microsoft's Active Template Library (ATL) is a set of C++ templates
that simplify developing COM objects. More information on COM and ATL
can be found at the following URLs.

http://www.microsoft.com/com/default.mspx

http://msdn.microsoft.com/en-us/library/t9adwcde(VS.80).aspx

II. DESCRIPTION

Remote exploitation of a logic flaw vulnerability in Microsoft Corp.'s
ATL/MFC ActiveX code, as included in various vendors' ActiveX controls,
could allow attackers to bypass ActiveX security mechanisms.

One aspect of COM is a process called initialization. This process
allows a program to load and store a COM object within various
containers, such as OLE compound storage files and raw streams.

Depending upon certain characteristics of an OLE component designed with
the Microsoft ATL, it is possible to cause one component to initialize
an arbitrary secondary component. Ordinarily this behavior would not be
a cause for alarm, however, certain applications employ various methods
to verify that a control is Safe for Initialization. One such
application is Internet Explorer. More information on these methods can
be found at
http://msdn.microsoft.com/en-us/library/aa751977(VS.85).aspx.

Standard operating procedure is to have the loading application perform
the various security checks. However, a control marked "Safe for
Initialization" that contains this vulnerability will not perform the
same checks. By loading a vulnerable ActiveX control and passing in
specially crafted persistent storage data, an attacker can bypass all
of the typical security checks and load any ActiveX control without a
warning.

III. ANALYSIS

Exploitation of this vulnerability allows an attacker to bypass security
checks (such as kill-bits in Internet Explorer). Successful exploitation
would require the attacker to convince his or her victim into visiting a
specially crafted Web page leveraging the vulnerability. While there is
no way to forcibly make a victim visit a website, exploitation may
occur through normal Web browsing.

This vulnerability greatly increases the attack surface accessible via
Internet Explorer by decreasing the amount of user interaction
necessary to access other initialization vulnerabilities.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability inside
Microsoft's ATL and MFC. Although later versions of the ATL/MFC are
less vulnerable, certain conditions can trigger the same exploit
pattern.

Any code compiled with these libraries may also be vulnerable. Specific
controls compiled with vulnerable versions include Adobe Flash and
Sun's Java plug-in.

V. WORKAROUND

iDefense is currently unaware of any workarounds for this issue.

VI. VENDOR RESPONSE

Microsoft has released two security bulletins which address this issue.
For more information, consult their advisories at the following URL:

http://www.microsoft.com/technet/security/Bulletin/MS09-035.mspx

http://www.microsoft.com/technet/security/Bulletin/MS09-037.mspx

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2009-2493 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

12/05/2008 Initial Contact
01/05/2009 Microsoft requested PoC
01/06/2009 iDefense sent PoC
01/23/2009 iDefense requested status update
01/26/2009 iDefense requested status update
01/27/2009 Microsoft reports status
02/09/2009 Microsoft reports status
02/26/2009 Microsoft reports status
03/27/2009 Microsoft reports status
04/23/2009 Microsoft reports status, predicts September release
05/13/2009 Microsoft reports status, predicts October release
05/21/2009 Microsoft requests conference call
06/03/2009 Conference call takes place
06/05/2009 Microsoft supplies corrected ATL headers and requests review
07/28/2009 Public disclosure via MS09-035 out-of-band bulletin
07/29/2009 Material presented at BlackHat USA
08/11/2009 Microsoft publishes MS09-037

IX. CREDIT

This vulnerability was discovered by Ryan Smith of iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright Β© 2009 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.