OLE DB Provider for Oracle multiple DLL side loading vulnerabilities

Abstract

Multiple DLL side loading vulnerabilities were found in the OLE DB Provider for Oracle. These issues can be exploited by loading various OLE components as an embedded OLE object. When instantiating the object Windows will try to load the DLLs oci.dll, and ociw32.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

See also

Tested versions

This issue was successfully verified on Windows 7 + Office 2007 32-bit, Windows Vista + Office 2010 32-bit, Windows 7 + Office 2013 32-bit.

Fix

Microsoft released MS16-014 that fixes this vulnerability.

Introduction

OLE is a technology that enables an application to create compound documents that contain information from a number of different sources. For example, a document in an OLE-enabled word processor can accept an embedded spreadsheet object. Unlike traditional "cut and paste" methods where the receiving application changes the format of the pasted information, embedded documents retain all their original properties. If the user decides to edit the embedded data, Windows activates the originating application and loads the embedded document.

OLE objects are loaded via a CLSID or indirectly via a programmatic identifier (ProgID). The CLSID is used to look up its associated DLL in the Windows Registry. In order to check if the provided CLSID is in fact an OLE object, this DLL needs to be loaded in memory first, even if the CLSID is not really an OLE object. Since the DLL may not be designed to be loaded this way, loading it can introduce security issues like side loading of malicious DLLs.

Vulnerability details

It was discovered that the OLE DB Provider for Oracle is affected by multiple DLL side loading vulnerabilities. Loading the following OLE objects will result in Windows trying to load the DLLs oci.dll, and ociw32.dll from the current working directory:

  • MSDAORA (CLSID {e8cc4cbe-fdff-11d0-b865-00a0c9081c1d})
  • MSDAORA ErrorLookup (CLSID {e8cc4cbf-fdff-11d0-b865-00a0c9081c1d})

Figure 1: oci.dll and ociw32.dll loaded from a relative path

An attacker can exploit this issue by convincing a target user into opening a specially crafted (Office) document from a directory containing the attacker's DLL. This allows for the execution of arbitrary code that will be executed with the privileges of the target user, potentially resulting in a full compromise of the affected system.

Vragen of feedback?