Check Point Advisories

Microsoft Windows Agent ACF File Handling Memory Corruption (MS06-068; CVE-2006-3445)

Check Point Reference: CPAI-2006-142
Date Published: 16 Nov 2006
Severity: High
Last Updated: Tuesday 16 June, 2015
Source:
Industry Reference:CVE-2006-3445
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70, R65

Who is Vulnerable?
Vulnerability Description A remote code execution vulnerability exists in Microsoft Agent. Microsoft Agent is a software technology that enables an enriched form of user interaction that can make using and learning to use a computer easier and more natural. The vulnerability is due to a memory corruption error in the Microsoft Agent ActiveX (agentmpx.dll) control that fails to properly handle specially crafted '.ACF' files. This flaw can be exploited by a remote attacker to execute arbitrary commands on a vulnerable system. By convincing a user to view a malicious web site that contains a specially crafted '.ACF' file, an attacker can trigger the memory corruption flaw and take complete control of an affected system.

Protection Overview

This protection will block the vulnerable COM object.The detect mode makes it possible to track unauthorized access attempts without blocking them.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70 / R65

  1. In the IPS tab, click Protections and find the Microsoft Windows Agent ACF File Handling Memory Corruption (MS06-068) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Microsoft Windows Agent ACF file handling memory corruption (MS06-068)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK