Lucene search

K
certCERTVU:883460
HistoryOct 11, 2005 - 12:00 a.m.

Microsoft Collaboration Data Objects buffer overflow

2005-10-1100:00:00
www.kb.cert.org
11

0.901 High

EPSS

Percentile

98.8%

Overview

A buffer overflow in Microsoft Collaboration Data Objects may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Microsoft Collaboration Data Objects (CDO) is a scripting library used to develop applications that handle email. Note that CDO is commonly associated with cdosys.dll and codex.dll. An input validation error in CDO may allow a buffer overflow to occur in applications or components that use CDO. If a remote, unauthenticated attacker supplies an application or component that uses CDO with a specially crafted message, that attacker may be able to trigger the buffer overflow and, consequently, execute arbitrary code.

For more information, including a list of affected software, please see MS05-048. Please note that exploit code for this vulnerability is publicly available.


Impact

If a remote attacker supplies an application that uses CDO with a specially crafted message, that attacker may be able execute arbitrary code on a vulnerable system.


Solution

Apply an update

Microsoft has addressed this issue in Microsoft Security Bulletin MS05-048.

In addition, MS05-048 suggests the following workarounds:


Disable event sinks on Exchange 2000 Server and on servers that are running IIS

Disabling all event sinks will help protect the affected system from attempts to exploit this vulnerability. For instructions on how to disable event sinks, please refer to MS05-048.

Unregister cdoex.dll file and the cdosys.dll

Unregistering cdoex.dll and cdosys.dll will will reduce the chances of exploitation. Again, for instructions on how to unregister DLLs, please refer to MS05-048.


Vendor Information

883460

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: October 11, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Please see <http://www.microsoft.com/technet/security/Bulletin/MS05-048.mspx&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23883460 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

<http://www.microsoft.com/technet/security/Bulletin/MS05-048.mspx&gt;

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin MS05-048. Microsoft credits Gary O’leary-Steele of Sec-1 with reporting this issue.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2005-1987
Severity Metric: 10.13 Date Public:

0.901 High

EPSS

Percentile

98.8%