Lucene search

K
certCERTVU:810772
HistoryNov 14, 2006 - 12:00 a.m.

Microsoft Agent fails to properly handle specially crafted .ACF files

2006-11-1400:00:00
www.kb.cert.org
8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.482 Medium

EPSS

Percentile

97.5%

Overview

Microsoft Agent fails to properly handle specially crafted .ACF files and may allow a remote attacker to execute arbitrary code.

Description

Microsoft Agent is a software technology that enables an enriched form of user interaction that can make using and learning to use a computer easier and more natural.

A vulnerability exists in the way that Microsoft Agent handles specially crafted .ACF files. Exploitation can occur when a remote attacker convinces the user to visit a specially crafted web site.

Microsoft states that the following systems are affected:

* Microsoft Windows 2000 Service Pack 4
* Microsoft Windows XP Service Pack 2
* Microsoft Windows XP Professional x64 Edition
* Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
* Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
* Microsoft Windows Server 2003 x64 Edition  

Impact

This vulnerability may allow a remote attacker to execute arbitrary code with the privileges of the local user.


Solution

Apply an update
Microsoft has released updates in Microsoft Security Bulletin MS06-068 to address this issue.


Workarounds

Microsoft has provided the following workarounds, please reference MS06-068 for further information.

* Temporarily prevent the Microsoft Agent ActiveX control from running in Internet Explorer
* Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone
* Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones  

Vendor Information

810772

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: November 14, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft Corporation has published Microsoft Security Bulletin MS06-068 in response to this issue. Users are encouraged to review this bulletin and apply the referenced patches.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23810772 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Microsoft Security for reporting this vulnerability in Microsoft Security Bulletin MS06-068.

This document was written by Katie Steiner.

Other Information

CVE IDs: CVE-2006-3445
Severity Metric: 22.57 Date Public:

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.482 Medium

EPSS

Percentile

97.5%