Executive Summary

Summary
Title Microsoft Office Web Components Spreadsheet ActiveX control vulnerability
Informations
Name VU#545228 First vendor Publication 2009-07-15
Vendor VU-CERT Last vendor Modification 2009-08-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#545228

Microsoft Office Web Components Spreadsheet ActiveX control vulnerability

Overview

The Microsoft Office Web Components Spreadsheet ActiveX controls (OWC10 and OWC11) contain a vulnerability that may allow an attacker to take control of a vulnerable system.

I. Description

The Office Web Components Spreadsheet ActiveX control contains a code execution vulnerability. Public reports indicate that this vulnerability is being actively exploited.

Per the MSRC blog, the following products may install the affected control on a system:

    Microsoft Office XP Service Pack 3, Microsoft Office 2003 Service Pack 3, Microsoft Office XP Web Components Service Pack 3, Microsoft Office Web Components 2003 Service Pack 3, Microsoft Office 2003 Web Components for the 2007 Microsoft Office system Service Pack 1, Microsoft Internet Security and Acceleration Server 2004 Standard Edition Service Pack 3, Microsoft Internet Security and Acceleration Server 2004 Enterprise Edition Service Pack 3, Microsoft Internet Security and Acceleration Server 2006, Internet Security and Acceleration Server 2006 Supportability Update, Microsoft Internet Security and Acceleration Server 2006 Service Pack 1, Microsoft Office Small Business Accounting 2006.
Further details are available from the Microsoft Security Research & Defense blog.

II. Impact

A remote attacker may be able to take control of a vulnerable system.

III. Solution

Until updates are available, the below workaround will mitigate this vulnerability.

Disable the Office Web Components Spreadsheet ActiveX controls in Internet Explorer

The vulnerable controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs:

    {0002E541-0000-0000-C000-000000000046} (OWC10)
    {0002E559-0000-0000-C000-000000000046}
    (OWC11)
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for these controls:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{0002E541-0000-0000-C000-000000000046}]
    "Compatibility Flags"=dword:00000400
    [HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoftInternet ExplorerActiveX Compatibility{0002E541-0000-0000-C000-000000000046}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{0002E559-0000-0000-C000-000000000046}]
    "Compatibility Flags"=dword:00000400
    [HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoftInternet ExplorerActiveX Compatibility{0002E559-0000-0000-C000-000000000046}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

VendorStatusDate NotifiedDate Updated
Microsoft CorporationVulnerable2009-07-15

References

http://www.cert.org/tech_tips/securing_browser/
http://www.microsoft.com/technet/security/advisory/973472.mspx
http://blogs.technet.com/msrc/archive/2009/07/13/microsoft-security-advisory-973472-released.aspx
http://blogs.technet.com/srd/archive/2009/07/13/more-information-about-the-office-web-components-activex-vulnerability.aspx
http://support.microsoft.com/kb/240797

Credit

Thanks to Microsoft for information that was used in this report.

This document was written by Ryan Giobbi.

Other Information

Date Public:2009-07-13
Date First Published:2009-07-15
Date Last Updated:2009-08-07
CERT Advisory: 
CVE-ID(s):CVE-2009-1136
NVD-ID(s):CVE-2009-1136
US-CERT Technical Alerts:TA09-195A
Metric:44.04
Document Revision:17

Original Source

Url : http://www.kb.cert.org/vuls/id/545228

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5809
 
Oval ID: oval:org.mitre.oval:def:5809
Title: Office Web Components HTML Script Vulnerability
Description: The Microsoft Office Web Components Spreadsheet ActiveX control (aka OWC10 or OWC11), as distributed in Office XP SP3 and Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 Gold and SP1, and Office Small Business Accounting 2006, when used in Internet Explorer, allows remote attackers to execute arbitrary code via a crafted call to the msDataSourceObject method, as exploited in the wild in July and August 2009, aka "Office Web Components HTML Script Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1136
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Office XP Web Components
Microsoft Office 2003 Web Components
Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Internet Security and Acceleration Server 2004
Microsoft Internet Security and Acceleration Server 2006
Microsoft Office Small Business Accounting 2006
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 2
Application 3
Application 1

SAINT Exploits

Description Link
Microsoft Office Web Components OWC.Spreadsheet Evaluate method vulnerability More info here

OpenVAS Exploits

Date Description
2009-07-18 Name : Microsoft Office Web Components ActiveX Control Code Execution Vulnerability
File : nvt/gb_ms_office_web_compnts_actvx_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55806 Microsoft Office Web Components OWC10.Spreadsheet ActiveX msDataSourceObject(...

A memory corruption flaw exists in Office Web Components. The OWC10.Spreadsheet ActiveX control fails to validate calls to the msDataSourceObject method resulting in memory corruption. With a specially crafted website, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-08-13 IAVM : 2009-A-0069 - Multiple Vulnerabilities in Microsoft Office Web Components
Severity : Category II - VMSKEY : V0019877

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Spreadsheet 10.0 ActiveX clsid unicode access
RuleID : 7873 - Revision : 9 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Spreadsheet 10.0 ActiveX clsid access
RuleID : 7872 - Revision : 17 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office Spreadsheet 10.0 ActiveX clsid access
RuleID : 31759 - Revision : 2 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office Spreadsheet 10.0 ActiveX function call access
RuleID : 31758 - Revision : 2 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office Web Components 11 Spreadsheet ActiveX function call access
RuleID : 31757 - Revision : 2 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office Web Components 11 Spreadsheet ActiveX clsid access
RuleID : 31756 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Spreadsheet 10.0 ActiveX function call unicode access
RuleID : 15856 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Spreadsheet 10.0 ActiveX function call access
RuleID : 15855 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Web Components 11 Spreadsheet ActiveX function call unicode ...
RuleID : 15692 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Web Components 11 Spreadsheet ActiveX function call access
RuleID : 15691 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Web Components 11 Spreadsheet ActiveX clsid unicode access
RuleID : 15690 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Web Components 11 Spreadsheet ActiveX clsid access
RuleID : 15689 - Revision : 11 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2009-08-11 Name : Arbitrary code can be executed on the remote host through Microsoft Office We...
File : smb_nt_ms09-043.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Windows host contains an ActiveX control that could allow remote c...
File : smb_kb_973472.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-05-11 00:57:11
  • Multiple Updates