Problem lies in the manner in which Word handles integer overflow errors in OLE file format, Mimecast says.

4 Min Read

The manner in which Microsoft Word handles integer overflow errors in the Object Linking and Embedding (OLE) file format has given attackers a way to sneak weaponized Word documents past enterprises sandboxes and other anti-malware controls.

Security vendor Mimecast, which discovered the issue, says its researchers have observed attackers taking advantage of the OLE error in recent months to hide exploits for an old bug in the Equation Editor component of Office that was disclosed and patched in 2017.

In one instance, an attacker dropped a new variant of a remote access backdoor called JACKSBOT on a vulnerable system by "chaining" or combining the Equation Editor exploit with the OLE file format error. 

"Our detection engines spotted an attacker group, which seems to originate from Serbia, using specially-crafted Microsoft Word documents to take advantage of how Microsoft Word handles Integer Overflow errors in the OLE file format," Mimecast said in a report Tuesday. By using the OLE bug, the attacker was able to sneak the Equation Editor exploit past anti-malware defenses on the system, the vendor said.

The Equation Editor bug (CVE-2017-11882) was first disclosed in November 2017 and gives attackers a way to gain complete remote administration control of vulnerable systems. Microsoft issued a security patch for the bug the same year. But attackers have continued to exploit the Equation Editor issue on unpatched systems since then.

Meni Farjon, chief scientist for advanced threat detection at Mimecast says that the integer overflow issue it discovered in the OLE file format can be used to hide exploits for any Microsoft Word vulnerability, not just the Equation Editor bug.

"The benefit isn't specifically for the Equation Editor exploit. [It] can be used to carry any payload into an OLE file," Farjon notes. "Consider this as a vehicle which can cloak the payload. The overflow alone can't do anything harmful, so it has to be chained into a payload."

Farjon describes the integer overflow issue as resulting from a miscalculation on raw inputs from file parsing. "Microsoft Word, when parsing OLE structured files, is trying to locate the file sectors on which the data is being stored," he says. A part of that process involves making a calculation for a sector ID, he says. "Attackers were able to provide very big sector ID numbers, which caused the application to behave unexpectedly when the resulting number was larger than a 32-bit integer." In such instances, Word can be tricked into loading malicious objects into memory without following the correct guidelines, he said.

The behavior that Mimecast was able to uncover is undocumented, which shows that this is unintended behavior. "This acts as a bypass or an abuse technique for attackers," Farjon noted. "They are using this unintended behavior to bypass security solutions, even Microsoft's own solutions, to hide malicious code and exploits." The vulnerability does not have a CVE.

Mimecast has reported the OLE file format issue to Microsoft along with working proof-of-code. Microsoft has acknowledged that the behavior is unintended but does not have immediate plans to release a security patch for it, Mimecast said in its report. That's because the overflow alone does not cause memory corruption or code execution, the vendor said.

Microsoft did not immediately respond to a Dark Readingrequest for comment.

Farjon says that up to now, Mimecast researchers have observed only limited targeted attacks using this bug. "No specific conditions need to exist in order for this to be exploited," he says. Patching for the Equation Editor bug can protect organizations against exploits targeting that specific vulnerability, but not against the integer overflow issue itself, he says. "This is a vehicle to cloak an attack — this can be used with any Microsoft Office exploit and chained together to achieve high stealth capabilities." 

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights