Vulnerabilities > CVE-2006-1359 - Code Injection vulnerability in Microsoft IE and Internet Explorer

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus
exploit available
metasploit

Summary

Microsoft Internet Explorer 6 and 7 Beta 2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a certain createTextRange call on a checkbox object, which results in a dereference of an invalid table pointer.

Vulnerable Configurations

Part Description Count
Application
Microsoft
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

  • descriptionMS Internet Explorer (HTML Tag) Memory Corruption (MS06-013). CVE-2006-1185,CVE-2006-1186,CVE-2006-1188,CVE-2006-1189,CVE-2006-1190,CVE-2006-1191,CVE-2006-11...
    idEDB-ID:1838
    last seen2016-01-31
    modified2006-05-27
    published2006-05-27
    reporterThomas Waldegger
    sourcehttps://www.exploit-db.com/download/1838/
    titleMicrosoft Internet Explorer HTML Tag Memory Corruption MS06-013
  • descriptionInternet Explorer createTextRange() Code Execution. CVE-2006-1359. Remote exploit for windows platform
    idEDB-ID:16578
    last seen2016-02-02
    modified2010-09-20
    published2010-09-20
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16578/
    titleMicrosoft Internet Explorer - createTextRange Code Execution
  • descriptionMS Internet Explorer (createTextRang) Remote Code Execution Exploit. CVE-2006-1359. Remote exploit for windows platform
    idEDB-ID:1606
    last seen2016-01-31
    modified2006-03-23
    published2006-03-23
    reporterdarkeagle
    sourcehttps://www.exploit-db.com/download/1606/
    titleMicrosoft Internet Explorer createTextRang Remote Code Execution Exploit
  • descriptionMS Internet Explorer (createTextRang) Remote Exploit (meta update). CVE-2006-1359. Remote exploit for windows platform
    idEDB-ID:1620
    last seen2016-01-31
    modified2006-04-01
    published2006-04-01
    reporterRandy Flood
    sourcehttps://www.exploit-db.com/download/1620/
    titleMicrosoft Internet Explorer createTextRang Remote Exploit meta update
  • descriptionMS Internet Explorer (createTextRang) Download Shellcoded Exploit (2). CVE-2006-1359. Remote exploit for windows platform
    idEDB-ID:1628
    last seen2016-01-31
    modified2006-03-31
    published2006-03-31
    reporterATmaCA
    sourcehttps://www.exploit-db.com/download/1628/
    titleMicrosoft Internet Explorer createTextRang Download Shellcoded Exploit 2

Metasploit

descriptionThis module exploits a code execution vulnerability in Microsoft Internet Explorer. Both IE6 and IE7 (Beta 2) are vulnerable. It will corrupt memory in a way, which, under certain circumstances, can lead to an invalid/corrupt table pointer dereference. EIP will point to a very remote, non-existent memory location. This module is the result of merging three different exploit submissions and has only been reliably tested against Windows XP SP2. This vulnerability was independently discovered by multiple parties. The heap spray method used by this exploit was pioneered by Skylined.
idMSF:EXPLOIT/WINDOWS/BROWSER/MS06_013_CREATETEXTRANGE
last seen2020-06-13
modified2018-09-15
published2008-04-25
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/ms06_013_createtextrange.rb
titleMS06-013 Microsoft Internet Explorer createTextRange() Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS06-013.NASL
descriptionThe remote host is missing IE Cumulative Security Update 912812. The remote version of IE is vulnerable to several flaws that could allow an attacker to execute arbitrary code on the remote host.
last seen2020-06-01
modified2020-06-02
plugin id21210
published2006-04-11
reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/21210
titleMS06-013: Cumulative Security Update for Internet Explorer (912812)

Oval

  • accepted2011-05-16T04:00:27.712-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameSudhir Gandhe
      organizationTelos
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionMicrosoft Internet Explorer 6 and 7 Beta 2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a certain createTextRange call on a checkbox object, which results in a dereference of an invalid table pointer.
    familywindows
    idoval:org.mitre.oval:def:1178
    statusaccepted
    submitted2006-04-12T12:55:00.000-04:00
    titleIE6 DHTML Method Call Memory Corruption (Server 2003)
    version68
  • accepted2011-05-16T04:01:31.680-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameSudhir Gandhe
      organizationTelos
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionMicrosoft Internet Explorer 6 and 7 Beta 2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a certain createTextRange call on a checkbox object, which results in a dereference of an invalid table pointer.
    familywindows
    idoval:org.mitre.oval:def:1657
    statusaccepted
    submitted2006-04-12T12:55:00.000-04:00
    titleIE6 DHTML Method Call Memory Corruption (Server 2003,SP1)
    version68
  • accepted2014-02-24T04:00:21.911-05:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameAnna Min
      organizationBigFix, Inc
    • nameSudhir Gandhe
      organizationTelos
    • nameShane Shaffer
      organizationG2, Inc.
    • nameMaria Mikhno
      organizationALTX-SOFT
    descriptionMicrosoft Internet Explorer 6 and 7 Beta 2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a certain createTextRange call on a checkbox object, which results in a dereference of an invalid table pointer.
    familywindows
    idoval:org.mitre.oval:def:1678
    statusaccepted
    submitted2006-04-12T12:55:00.000-04:00
    titleIE 5.01 DHTML Method Call Memory Corruption
    version71
  • accepted2014-02-24T04:00:22.278-05:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • namePreeti Subramanian
      organizationSecPod Technologies
    • nameSudhir Gandhe
      organizationTelos
    • nameShane Shaffer
      organizationG2, Inc.
    • nameMaria Mikhno
      organizationALTX-SOFT
    descriptionMicrosoft Internet Explorer 6 and 7 Beta 2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a certain createTextRange call on a checkbox object, which results in a dereference of an invalid table pointer.
    familywindows
    idoval:org.mitre.oval:def:1702
    statusaccepted
    submitted2006-04-12T12:55:00.000-04:00
    titleIE6 DHTML Method Call Memory Corruption (Win2K/XP,SP1)
    version73
  • accepted2011-05-16T04:03:39.600-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameDragos Prisaca
      organizationGideon Technologies, Inc.
    • nameSudhir Gandhe
      organizationTelos
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionMicrosoft Internet Explorer 6 and 7 Beta 2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a certain createTextRange call on a checkbox object, which results in a dereference of an invalid table pointer.
    familywindows
    idoval:org.mitre.oval:def:985
    statusaccepted
    submitted2006-04-12T12:55:00.000-04:00
    titleIE6 DHTML Method Call Memory Corruption (WinXP)
    version69

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83089/ms06_013_createtextrange.rb.txt
idPACKETSTORM:83089
last seen2016-12-05
published2009-11-26
reporterH D Moore
sourcehttps://packetstormsecurity.com/files/83089/Internet-Explorer-createTextRange-Code-Execution.html
titleInternet Explorer createTextRange() Code Execution

Saint

bid17196
descriptionInternet Explorer createTextRange memory corruption
idwin_patch_ie_ctr
osvdb24050
titleie_createtextrange
typeclient

References