Executive Summary

Summary
Title IBM Lotus Domino Web Access ActiveX control stack buffer overflow
Informations
Name VU#963889 First vendor Publication 2007-12-21
Vendor VU-CERT Last vendor Modification 2008-01-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#963889

IBM Lotus Domino Web Access ActiveX control stack buffer overflow

Overview

The IBM Lotus Domino Web Access ActiveX control contains multiple stack buffer overflow vulnerabilities, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

IBM Lotus Domino includes an ActiveX control called Domino Web Access, which is used for uploading files and clearing the cache on logout. The Domino Web Access is provided by the files inotes6.dll and inotes6w.dll for Domino 6.x, dwa7.dll or dwa7W.dll for Domino 7.x, and dwa8.dll or dwa8w.dll for Domino 8.x. The Domino Web Access ActiveX control contains multiple stack buffer overflows.

Exploit code for this vulnerability is publicly available.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause the web browser to crash.

III. Solution

Please see the IBM Advisory for details. This document indicates that Domino Web Access 8.0.1 and 7.0.4 will contain the fix, and also that a hot fix is available.

Until these updates are available, please consider the following workarounds

Disable the Domino Web Access ActiveX controls in Internet Explorer

The vulnerable ActiveX controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs:

    {3BFFE033-BF43-11d5-A271-00A024A51325}
    {983A9C21-8207-4B58-BBB8-0EBC3D7C5505}
    {E008A543-CEFB-4559-912F-C27C2B89F13B}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for these controls:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{3BFFE033-BF43-11d5-A271-00A024A51325}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{983A9C21-8207-4B58-BBB8-0EBC3D7C5505}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{E008A543-CEFB-4559-912F-C27C2B89F13B}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

VendorStatusDate Updated
IBM CorporationVulnerable4-Jan-2008
Lotus SoftwareVulnerable4-Jan-2008

References

http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21279071
http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/059233.html
http://secunia.com/advisories/28184/
http://support.microsoft.com/kb/240797

Credit

This vulnerability was reported by Will Dormann of the CERT/CC. It was also independently discovered and publicly disclosed by Elazar Broad.

This document was written by Will Dormann.

Other Information

Date Public12/20/2007
Date First Published12/21/2007 10:07:31 AM
Date Last Updated01/08/2008
CERT Advisory 
CVE NameCVE-2007-4474
Metric27.34
Document Revision17

Original Source

Url : http://www.kb.cert.org/vuls/id/963889

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 2

SAINT Exploits

Description Link
Lotus Domino Web Access ActiveX control dwa7w.dll buffer overflow More info here

ExploitDB Exploits

id Description
2008-02-13 IBM Domino Web Access Upload Module - SEH Overwrite Exploit
2007-12-30 IBM Domino Web Access Upload Module dwa7w.dll BoF Exploit
2007-12-30 IBM Domino Web Access Upload Module inotes6.dll BoF Exploit

Open Source Vulnerability Database (OSVDB)

Id Description
40954 IBM Lotus Domino Web Access Upload Module (dwa7w.dll) Multiple ActiveX Genera...

A boundary condition condition exists in the General_ServerName property which by passing an overly long string, and then making a call to the InstallBrowserHelperDll() the data is then copied into a fixed length buffer, thereby overwriting the SEH.

Snort® IPS/IDS

Date Description
2014-01-10 IBM Lotus Domino Web Access 7 ActiveX exploit attempt
RuleID : 17466 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 IBM Lotus Domino Web Access ActiveX exploit attempt
RuleID : 16671 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 IBM Lotus Domino Web Access 7 ActiveX function call unicode access
RuleID : 13265 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IBM Lotus Domino Web Access 7 ActiveX function call access
RuleID : 13264 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 IBM Lotus Domino Web Access 7 ActiveX clsid unicode access
RuleID : 13263 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IBM Lotus Domino Web Access 7 ActiveX clsid access
RuleID : 13262 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 IBM Lotus Domino Web Access 6 ActiveX function call unicode access
RuleID : 13261 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IBM Lotus Domino Web Access 6 ActiveX function call access
RuleID : 13260 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 IBM Lotus Domino Web Access 6 ActiveX clsid unicode access
RuleID : 13259 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IBM Lotus Domino Web Access 6 ActiveX clsid access
RuleID : 13258 - Revision : 15 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2007-12-26 Name : The remote Windows host has an ActiveX control that is affected by multiple b...
File : domino_web_access_overflows.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:08:19
  • Multiple Updates