Executive Summary

Summary
Title Vulnerabilities in Microsoft Office Web Components Could Allow Remote Code Execution (957638)
Informations
Name MS09-043 First vendor Publication 2009-08-11
Vendor Microsoft Last vendor Modification 2009-10-27
Severity (Vendor) Critical Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V2.0 (October 27, 2009): Bulletin revised to communicate the rerelease of the update for Microsoft Office 2003 Service Pack 3 and Microsoft Office 2003 Web Components Service Pack 3 to fix a detection issue. This is a detection change only; there were no changes to the binaries. Customers who have successfully updated their systems do not need to reinstall this update.Summary: This security update resolves several privately reported vulnerabilities in Microsoft Office Web Components that could allow remote code execution if a user viewed a specially crafted Web page. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS09-043.mspx

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-399 Resource Management Errors
25 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5645
 
Oval ID: oval:org.mitre.oval:def:5645
Title: Office Web Components Heap Corruption Vulnerability
Description: Heap-based buffer overflow in the Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 SP1, and Office Small Business Accounting 2006 allows remote attackers to execute arbitrary code via unspecified parameters to unknown methods, aka "Office Web Components Heap Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2496
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Office XP Web Components
Microsoft Office 2003 Web Components
Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Internet Security and Acceleration Server 2004
Microsoft Internet Security and Acceleration Server 2006
Microsoft Office Small Business Accounting 2006
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5809
 
Oval ID: oval:org.mitre.oval:def:5809
Title: Office Web Components HTML Script Vulnerability
Description: The Microsoft Office Web Components Spreadsheet ActiveX control (aka OWC10 or OWC11), as distributed in Office XP SP3 and Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 Gold and SP1, and Office Small Business Accounting 2006, when used in Internet Explorer, allows remote attackers to execute arbitrary code via a crafted call to the msDataSourceObject method, as exploited in the wild in July and August 2009, aka "Office Web Components HTML Script Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1136
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Office XP Web Components
Microsoft Office 2003 Web Components
Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Internet Security and Acceleration Server 2004
Microsoft Internet Security and Acceleration Server 2006
Microsoft Office Small Business Accounting 2006
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6326
 
Oval ID: oval:org.mitre.oval:def:6326
Title: Office Web Components Buffer Overflow Vulnerability
Description: Buffer overflow in the Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2000 Web Components SP3, Office XP Web Components SP3, BizTalk Server 2002, and Visual Studio .NET 2003 SP1 allows remote attackers to execute arbitrary code via crafted property values, aka "Office Web Components Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1534
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Office 2000 Web Components
Microsoft Office XP Web Components
Microsoft Office XP
Microsoft Visual Studio .NET 2003
Microsoft BizTalk Server 2004
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6337
 
Oval ID: oval:org.mitre.oval:def:6337
Title: Office Web Components Memory Allocation Vulnerability
Description: The Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 SP1, and Office Small Business Accounting 2006 does not properly allocate memory, which allows remote attackers to execute arbitrary code via unspecified vectors that trigger "system state" corruption, aka "Office Web Components Memory Allocation Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0562
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Office 2000 Web Components
Microsoft Office XP Web Components
Microsoft Office 2003 Web Components
Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Internet Security and Acceleration Server 2004
Microsoft Internet Security and Acceleration Server 2006
Microsoft Visual Studio .NET 2003
Microsoft BizTalk Server 2004
Microsoft Office Small Business Accounting 2006
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4
Application 7
Application 4
Application 4
Application 1
Application 1

SAINT Exploits

Description Link
Microsoft Office Web Components OWC.Spreadsheet Evaluate method vulnerability More info here
Microsoft Office Web Components OWC.Spreadsheet.9 HTMLURL property overflow More info here
Microsoft Office Web Components DataSourceControl ActiveX Control memory allocation More info here
Microsoft Office Web Components OWC.Spreadsheet BorderAround vulnerability More info here

ExploitDB Exploits

id Description
2010-04-30 Microsoft OWC Spreadsheet HTMLURL Buffer Overflow
2010-07-20 Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption

OpenVAS Exploits

Date Description
2009-07-18 Name : Microsoft Office Web Components ActiveX Control Code Execution Vulnerability
File : nvt/gb_ms_office_web_compnts_actvx_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56916 Microsoft Office Web Components HTMLURL Parameter ActiveX Spreadsheet Object ...

Office Web Components is prone to an overflow condition. The ActiveX control fails to properly sanitize user-supplied input via the HTMLURL parameter resulting in a buffer overflow. With a specially crafted website, a context-dependent attacker can potentially cause arbitrary code execution.
56915 Microsoft Office Web Components OWC10.Spreadsheet ActiveX BorderAround() Meth...

A heap based buffer overflow exists in Microsoft Office Web Components. With a specially crafted web page, an attacker can cause code execution resulting in a loss of confidentiality and/or availability.
56914 Microsoft Office Web Components OWC10 ActiveX Loading/Unloading Memory Alloca...

55806 Microsoft Office Web Components OWC10.Spreadsheet ActiveX msDataSourceObject(...

A memory corruption flaw exists in Office Web Components. The OWC10.Spreadsheet ActiveX control fails to validate calls to the msDataSourceObject method resulting in memory corruption. With a specially crafted website, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-08-13 IAVM : 2009-A-0069 - Multiple Vulnerabilities in Microsoft Office Web Components
Severity : Category II - VMSKEY : V0019877

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Data Source Control 10.0 ActiveX clsid unicode access
RuleID : 7877 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Data Source Control 10.0 ActiveX clsid access
RuleID : 7876 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Spreadsheet 10.0 ActiveX clsid unicode access
RuleID : 7873 - Revision : 9 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Spreadsheet 10.0 ActiveX clsid access
RuleID : 7872 - Revision : 17 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office Spreadsheet 10.0 ActiveX clsid access
RuleID : 31759 - Revision : 2 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office Spreadsheet 10.0 ActiveX function call access
RuleID : 31758 - Revision : 2 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office Web Components 11 Spreadsheet ActiveX function call access
RuleID : 31757 - Revision : 2 - Type : BROWSER-PLUGINS
2014-11-16 Microsoft Office Web Components 11 Spreadsheet ActiveX clsid access
RuleID : 31756 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Web Components Spreadsheet ActiveX buffer overflow attempt
RuleID : 16786 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Web Components Spreadsheet ActiveX clsid unicode access
RuleID : 15859 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Web Components Spreadsheet ActiveX clsid access
RuleID : 15858 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Spreadsheet 10.0 ActiveX function call unicode access
RuleID : 15856 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Spreadsheet 10.0 ActiveX function call access
RuleID : 15855 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Web Components Datasource ActiveX clsid unicode access
RuleID : 15853 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Web Components Datasource ActiveX clsid access
RuleID : 15852 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Web Components 11 Spreadsheet ActiveX function call unicode ...
RuleID : 15692 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Web Components 11 Spreadsheet ActiveX function call access
RuleID : 15691 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Web Components 11 Spreadsheet ActiveX clsid unicode access
RuleID : 15690 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Web Components 11 Spreadsheet ActiveX clsid access
RuleID : 15689 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Web Components 10 Spreadsheet ActiveX function call unicode ...
RuleID : 15688 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Web Components 10 Spreadsheet ActiveX function call access
RuleID : 15687 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office Web Components 10 Spreadsheet ActiveX clsid unicode access
RuleID : 15686 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Web Components 10 Spreadsheet ActiveX clsid access
RuleID : 15685 - Revision : 14 - Type : BROWSER-PLUGINS

Metasploit Database

id Description
2009-07-13 Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption
2009-08-11 Microsoft OWC Spreadsheet HTMLURL Buffer Overflow

Nessus® Vulnerability Scanner

Date Description
2009-08-11 Name : Arbitrary code can be executed on the remote host through Microsoft Office We...
File : smb_nt_ms09-043.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Windows host contains an ActiveX control that could allow remote c...
File : smb_kb_973472.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 13:17:13
  • Multiple Updates
2014-11-16 21:25:21
  • Multiple Updates
2014-02-17 11:46:19
  • Multiple Updates
2014-01-19 21:30:21
  • Multiple Updates
2013-11-11 12:41:12
  • Multiple Updates