Microsoft Windows Server 2003/XP OLE Objects Memory Management code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.00

A vulnerability was found in Microsoft Windows Server 2003/XP (Operating System) and classified as very critical. Affected by this issue is an unknown code block of the component OLE Objects Memory Management. The manipulation with an unknown input leads to a code injection vulnerability. Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 do not properly handle OLE objects in memory, which allows remote attackers to execute arbitrary code via a crafted object in a file, aka "OLE Property Vulnerability."

The weakness was presented 12/13/2011 by Luigi Auriemma as MS11-093 as confirmed bulletin (Technet). The advisory is available at technet.microsoft.com. The public release was coordinated in cooperation with the vendor. This vulnerability is handled as CVE-2011-3400 since 09/09/2011. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 03/20/2021). This vulnerability is assigned to T1059 by the MITRE ATT&CK project.

A public exploit has been developed by Metasploit and been published 7 months after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. As 0-day the estimated underground price was around $100k and more. The vulnerability scanner Nessus provides a plugin with the ID 57279 (MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Upgrading eliminates this vulnerability. The upgrade is hosted for download at technet.microsoft.com. Applying the patch MS11-093 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. The best possible mitigation is suggested to be patching the affected component. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 11937.

The vulnerability is also documented in the databases at Tenable (57279) and Exploit-DB (19002). computerworld.com is providing further details. See 4450, 4470, 4466 and 4469 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Metasploit
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 57279
Nessus Name: MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902596
OpenVAS Name: Microsoft Windows OLE Remote Code Execution Vulnerability (2624667)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/microsoft_ole_object_file
Saint Name: Microsoft OLE Object File Handling vulnerability

MetaSploit ID: ms11_093_ole32.rb
MetaSploit Name: MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: technet.microsoft.com
Patch: MS11-093
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

09/09/2011 🔍
12/13/2011 +95 days 🔍
12/13/2011 +0 days 🔍
12/13/2011 +0 days 🔍
12/13/2011 +0 days 🔍
12/13/2011 +0 days 🔍
12/13/2011 +0 days 🔍
12/13/2011 +0 days 🔍
12/14/2011 +0 days 🔍
01/21/2012 +38 days 🔍
06/06/2012 +137 days 🔍
06/06/2012 +0 days 🔍
03/20/2021 +3209 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS11-093
Researcher: Luigi Auriemma
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2011-3400 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 34022 - [MS11-093] Microsoft Windows XP and Server 2003 Remote Code Execution via a Crafted OLE, Medium
SecurityFocus: 50977 - Microsoft Windows OLE Property CVE-2011-3400 Remote Code Execution Vulnerability
Secunia: 47207 - Microsoft Windows OLE Objects Property Handling Vulnerability, Highly Critical
OSVDB: 77663

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 01/21/2012 01:00
Updated: 03/20/2021 08:33
Changes: 01/21/2012 01:00 (93), 04/07/2017 00:03 (14), 03/20/2021 08:33 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!