0x06 vulnerability2010. 12. 24. 15:26




Overview
The ActiveX control, WBEMSingleView.ocx, that is a part of the WMI Administrative Tools package contains a vulnerability.


I. Description
The AddContextRef() and ReleaseContext() functions of the WMI Object Viewer control can be passed an object pointer from an attacker that results in arbitrary code execution. An Internet Explorer user with WBEMSingleView.ocx installed can be exploited by visiting a malicious web page.


II. Impact
An attacker can execute arbitrary code as the user.


III. Solution
We are currently unaware of a practical solution to this problem.

Disable the WMI Object Viewer ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{2745E5F5-D234-11D0-847A-00C04FD7BB08}


More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{2745E5F5-D234-11D0-847A-00C04FD7BB08}]
"Compatibility Flags"=dword:00000400
[HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoftInternet ExplorerActiveX Compatibility{2745E5F5-D234-11D0-847A-00C04FD7BB08}]
"Compatibility Flags"=dword:00000400

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the “Securing Your Web Browser” document.


Vendor Information


References
http://www.cert.org/tech_tips/securing_browser/
http://www.microsoft.com/downloads/en/details.aspx?FamilyID=6430f853-1120-48db-8cc5-f2abdc3ed314
http://support.microsoft.com/kb/240797
http://www.wooyun.org/bugs/wooyun-2010-01006
http://secunia.com/advisories/42693


Credit
This vulnerability was publicly disclosed on WooYun.org.
This document was written by Jared Allar.

Other Information
Date Public: 2010-12-22
Date First Published: 2010-12-22
Date Last Updated: 2010-12-22


 



Metasploit에 exploit이 뜨긴 했는데 테스트해 본 결과 잘 안되고 있습니다.
제가 뭔가 잘못하고 있는거겠죠? 삽질 좀 해야겠군요...-_-;;

일단 exploit이 떴으니 분석해보면 좋겠는데 오늘은 크리스마스 이브군요 ;)
게다가 내일은 마나님 생신이시니 오늘 저녁부터 즐겁게 놀아드려야 해서 주말 동안 분석을 할 수 있을지 미지수입니다.





http://www.wooyun.org/bugs/wooyun-2010-01006 에 있는 계산기(calc.exe)를 띄우는 PoC 코드는 정상적으로 동작하고 있습니다.




metasploit 코드 확인해봐야겠습니다.


Posted by demantos