Samker's Computer Forum - SCforum.info

World TOP Headlines: => Latest Security News & Alerts => Topic started by: Pez on 24. April 2012., 08:59:57

Title: CVE-2012-0158 Exploit in the Wild (MS12-027)
Post by: Pez on 24. April 2012., 08:59:57

CVE-2012-0158 Exploit in the Wild (MS12-027)

Since last week, we have seen many specially crafted files exploiting CVE-2012-0158, a vulnerability in MSCOMCTL.OCX in Microsoft Office and some other Microsoft products. This exploit can be implemented in a variety of file formats, including RTF, Word, and Excel files. We have already found crafted RTF and Word files in the wild. In the malicious RTF, a vulnerable OLE file is embedded with \object and \objocx tags.

The following image shows an example of a crafted RTF file containing a vulnerable OLE file. You can see the signature of the OLE file in D0CF11E0. …

(http://blogs.mcafee.com/wp-content/uploads/2012/04/1047152a-300x110.png)
Larger picture (http://blogs.mcafee.com/wp-content/uploads/2012/04/1047152a.png)

Malicious RTF file

Upon opening a crafted file with the vulnerable application, as in other document exploit files, we see an innocent file posing as bait, while in the background, the Trojan files are installed. Here are typical malware installation steps triggered by the vulnerable application, Word in this example:

1. The crafted document is opened by a Word process.

2. Exploiting the vulnerability triggers the shellcode in the OLE file.

3. The shellcode installs the Trojan(s) on the victim’s machine. Typically, the Trojan is installed in the following path:

%userProfile%\Local Settings\Temp\(filename).exe

4. The shellcode start a new process of Word and opens as bait an innocent document file embedded in the document. Typically the bait file is dropped at:

%userProfile%\Local Settings\Temp\(filename).doc

5. The shellcode terminates the Word process that opened the crafted document.

Because of steps 4 and 5, users will see Word quit and then immediately relaunch with the bait file. If you see this symptom, check with your system administrator.

These crafted documents typically arrive as email attachments. Users should always exercise caution when opening unsolicited emails. We also strongly recommend installing the latest fix, from April’s Patch Tuesday. (Refer to the Microsoft Bulletin for more information:  http://technet.microsoft.com/en-us/security/bulletin/ms12-027  (http://technet.microsoft.com/en-us/security/bulletin/ms12-027))

McAfee detects these malicious document files as:

•Exploit-CVE2012-0158: Detection for MS Office files such as MS Word and MS Excel
•Exploit-CVE2012-0158!rtf : RTF files containing vulnerable OLE containers


Orginal article: Monday, April 23, 2012 at 11:56am by Shinsuke Honjo (http://blogs.mcafee.com/mcafee-labs/cve-2012-0158-exploit-in-the-wild)

 CVE-2012-0158  (http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0158)

 Vulnerability Summary for CVE-2012-0158  (http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0158)