Lucene search

K
certFrSIRTVU:740372
HistoryAug 18, 2005 - 12:00 a.m.

Microsoft DDS Library Shape Control (msdds.dll) COM object contains an unspecified vulnerability

2005-08-1800:00:00
FrSIRT
www.kb.cert.org
12

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.543 Medium

EPSS

Percentile

97.6%

Overview

Microsoft DDS Library Shape Control COM object contains an unspecified vulnerability, which may allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

Microsoft COM

Microsoft COM is a technology that allows programmers to create reusable software components that can be incorporated into applications to extend their functionality. Microsoft COM includes COM+, Distributed COM (DCOM), and ActiveX Controls.

ActiveX controls

ActiveX controls are COM objects that are designed to be used in Internet Explorer. A web page can make use of an ActiveX control through the use of the OBJECT tag.

Microsoft DDS Library Shape Control

The Microsoft DDS Library Shape Control is a COM object provided by msdds.dll, which comes with various Microsoft products such as Visual Studio .NET and Microsoft Office.

The Problem

Internet Explorer will attempt to instantiate any COM object that is referenced by a web page. COM objects that are not ActiveX controls may cause unexpected results, such as crashing Internet Explorer. We are tracking this issue as VU#680526. The Microsoft DDS Library Shape Control COM object crashes in a way that can be exploited to execute arbitrary code on a vulnerable system.

Through limited local testing, it appears that systems with Visual Studio .NET 2002 are vulnerable to the public exploit code. msdds.dll versions 7.0.6064.9112 and 7.0.9466.0 are vulnerable, but version 7.10.3077.0 does not appear to be vulnerable. Although Office XP does provide a vulnerable version of msdds.dll, the default install does not provide the required msvcp70.dll and msvcr70.dll files for the COM object to be to be used by Internet Explorer.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message), an attacker may be able to execute arbitrary code with the privileges of the user. The attacker could also cause IE (or the program using the WebBrowser control) to crash.
Proof of concept code is publicly available.


Solution

Apply an update
Apply the appropriate update, as specified in Microsoft Security Bulletin MS05-052. This update sets the “kill bit” for certain CLSID values of COM objects known to be vulnerable, including the Microsoft DDS Library Shape Control.


Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this vulnerability. With ActiveX controls disabled, COM objects will not be instantiated. Instructions for disabling Active scripting and ActiveX in the Internet Zone can be found in the Malicious Web Scripts FAQ.

Note that disabling ActiveX controls in the Internet Zone will reduce the functionality of some web sites.


Vendor Information

740372

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Notified: August 18, 2005 Updated: August 18, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see the Microsoft Security Advisory 906267.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23740372 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly disclosed by FrSIRT.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2005-2127
Severity Metric: 10.13 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.543 Medium

EPSS

Percentile

97.6%