Executive Summary

Informations
Name MS06-055 First vendor Publication 2006-09-26
Vendor Microsoft Last vendor Modification 2006-09-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in Vector Markup Language Could Allow Remote Code Execution (925486)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100
 
Oval ID: oval:org.mitre.oval:def:100
Title: VML Buffer Overrun Vulnerability
Description: Stack-based buffer overflow in the Vector Graphics Rendering engine (vgx.dll), as used in Microsoft Outlook and Internet Explorer 6.0 on Windows XP SP2, and possibly other versions, allows remote attackers to execute arbitrary code via a Vector Markup Language (VML) file with a long fill parameter within a rect tag.
Family: windows Class: vulnerability
Reference(s): CVE-2006-4868
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1

SAINT Exploits

Description Link
Internet Explorer VML rect fill buffer overflow More info here

ExploitDB Exploits

id Description
2010-07-03 Internet Explorer VML Fill Method Code Execution
2007-01-16 MS Internet Explorer - VML Remote Buffer Overflow Exploit (MS07-004)

Open Source Vulnerability Database (OSVDB)

Id Description
28946 Microsoft IE Vector Markup Language (VML) Arbitrary Code Execution

A remote stack-based buffer overflow exists in Microsoft Internet Explorer. The browser's vml rendering engine fails to check the length of a fill parameter on the rect tag resulting in a stack-based buffer overflow. With a specially crafted request that contains a vml graphic, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Vector Markup Language fill method overflow attempt
RuleID : 8416 - Revision : 20 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer VML buffer overflow attempt
RuleID : 19871 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Vector Markup Language fill method overflow attempt
RuleID : 18309 - Revision : 13 - Type : OS-WINDOWS

Metasploit Database

id Description
2006-09-19 MS06-055 Microsoft Internet Explorer VML Fill Method Code Execution

Nessus® Vulnerability Scanner

Date Description
2006-09-26 Name : Arbitrary code can be executed on the remote host through the email client or...
File : smb_nt_ms06-055.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 13:17:12
  • Multiple Updates
2014-02-17 11:45:29
  • Multiple Updates
2014-01-19 21:30:01
  • Multiple Updates
2013-05-11 12:21:55
  • Multiple Updates