Lucene search

K
certCERTVU:753924
HistoryFeb 13, 2007 - 12:00 a.m.

Microsoft Internet Explorer fails to properly instantiate COM objects

2007-02-1300:00:00
www.kb.cert.org
17

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.825 High

EPSS

Percentile

98.4%

Overview

A vulnerability in the way Microsoft Internet Explorer instantiates COM objects may lead to execution of arbitrary code.

Description

Component Object Model, or COM objects are used to enable interprocess communication and dynamic object creation within Microsoft Windows. Microsoft Internet Explorer contains a vulnerability that could be exploited when it attempts to load specially crafted websites that instantiate specific COM objects contained in Imjpcksid.dll, and Imjpskdic.dll. According to Microsoft Security Bulletin MS07-016:

When Internet Explorer tries to instantiate certain COM objects as ActiveX controls, the COM objects may corrupt the system state in such a way that an attacker could execute arbitrary code.
Note that this vulnerability does not affect Windows Internet Explorer 7 in Windows Vista.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial-of-service condition.


Solution

Update
Microsoft has released an update to address this issue. See Microsoft Security Bulletin MS07-016 for more details.


Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this vulnerability. Instructions for disabling ActiveX in the Internet Zone can be found in the document Securing Your Web Browser and the Malicious Web Scripts FAQ.

Note that disabling ActiveX controls in the Internet Zone will reduce the functionality of some web sites.


Vendor Information

753924

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Notified: February 13, 2007 Updated: February 13, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Microsoft Security Bulletin MS07-016.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23753924 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin MS07-016.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2006-4697
Severity Metric: 25.65 Date Public:

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.825 High

EPSS

Percentile

98.4%