Vulnerabilities > CVE-2006-3730 - Code Injection vulnerability in Microsoft IE and Internet Explorer

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus
exploit available
metasploit

Summary

Integer overflow in Microsoft Internet Explorer 6 on Windows XP SP2 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a 0x7fffffff argument to the setSlice method on a WebViewFolderIcon ActiveX object, which leads to an invalid memory copy.

Vulnerable Configurations

Part Description Count
Application
Microsoft
2
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

  • descriptionInternet Explorer WebViewFolderIcon setSlice() Overflow. CVE-2006-3730. Remote exploit for windows platform
    idEDB-ID:16564
    last seen2016-02-02
    modified2010-07-03
    published2010-07-03
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16564/
    titleMicrosoft Internet Explorer - WebViewFolderIcon setSlice Overflow
  • descriptionMS Internet Explorer WebViewFolderIcon setSlice() Overflow Exploit. CVE-2006-3730. Remote exploit for windows platform
    fileexploits/windows/remote/2440.rb
    idEDB-ID:2440
    last seen2016-01-31
    modified2006-09-27
    platformwindows
    port
    published2006-09-27
    reporterH D Moore
    sourcehttps://www.exploit-db.com/download/2440/
    titleMicrosoft Internet Explorer WebViewFolderIcon setSlice Overflow Exploit
    typeremote
  • descriptionMS Internet Explorer WebViewFolderIcon setSlice() Exploit (html). CVE-2006-3730. Remote exploit for windows platform
    idEDB-ID:2448
    last seen2016-01-31
    modified2006-09-28
    published2006-09-28
    reporterjamikazu
    sourcehttps://www.exploit-db.com/download/2448/
    titleMicrosoft Internet Explorer WebViewFolderIcon setSlice Exploit html

Metasploit

descriptionThis module exploits a flaw in the WebViewFolderIcon ActiveX control included with Windows 2000, Windows XP, and Windows 2003. This flaw was published during the Month of Browser Bugs project (MoBB #18).
idMSF:EXPLOIT/WINDOWS/BROWSER/MS06_057_WEBVIEW_SETSLICE
last seen2020-06-13
modified2017-07-24
published2006-12-17
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3730
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/ms06_057_webview_setslice.rb
titleMS06-057 Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS06-057.NASL
descriptionThe remote host is running a version of Windows that contains a flaw in the Windows Explorer WebViewFolderIcon ActiveX control (Web View). An attacker may be able to execute arbitrary code on the remote host by constructing a malicious script and enticing a victim to visit a website or view a specially crafted email message.
last seen2020-06-01
modified2020-06-02
plugin id22530
published2006-10-10
reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/22530
titleMS06-057: Vulnerability in Windows Explorer Could Allow Remote Execution (923191)
code
#
# Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(22530);
 script_version("1.39");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2006-3730");
 script_bugtraq_id(19030);
 script_xref(name:"CERT", value:"753044");
 script_xref(name:"MSFT", value:"MS06-057");
 script_xref(name:"MSKB", value:"923191");

 script_name(english:"MS06-057: Vulnerability in Windows Explorer Could Allow Remote Execution (923191)");
 script_summary(english:"Determines the presence of update 923191");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through the web or
email client.");
 script_set_attribute(attribute:"description", value:
"The remote host is running a version of Windows that contains a flaw
in the Windows Explorer WebViewFolderIcon ActiveX control (Web View).

An attacker may be able to execute arbitrary code on the remote host
by constructing a malicious script and enticing a victim to visit a
website or view a specially crafted email message.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2006/ms06-057");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP and
2003.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'MS06-057 Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');
 script_cwe_id(94);
script_set_attribute(attribute:"vuln_publication_date", value:"2006/07/17");
 script_set_attribute(attribute:"patch_publication_date", value:"2006/10/10");
 script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/10");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS06-057';
kb = '923191';

kbs = make_list(kb);
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'1,2', win2003:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if ( hotfix_is_vulnerable(os:"5.2", sp:0, file:"Comctl32.dll", version:"5.82.3790.583", dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.2", sp:1, file:"Comctl32.dll", version:"5.82.3790.2778", dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.1", sp:1, file:"Comctl32.dll", version:"5.82.2800.1891", dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.1", sp:2, file:"Comctl32.dll", version:"5.82.2900.2982", dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.0", file:"Comctl32.dll", version:"5.81.4968.2500", min_version:"5.81.4900.0", dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.0", file:"Comctl32.dll", version:"5.81.3900.7109", dir:"\system32", bulletin:bulletin, kb:kb) )
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();

  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2011-05-09T04:01:30.591-04:00
classvulnerability
contributors
  • nameRobert L. Hollis
    organizationThreatGuard, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows XP SP1 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentMicrosoft Windows XP SP1 (64-bit) is installed
    ovaloval:org.mitre.oval:def:480
  • commentMicrosoft Windows Server 2003 (x86) Gold is installed
    ovaloval:org.mitre.oval:def:165
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
descriptionInteger overflow in Microsoft Internet Explorer 6 on Windows XP SP2 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a 0x7fffffff argument to the setSlice method on a WebViewFolderIcon ActiveX object, which leads to an invalid memory copy.
familywindows
idoval:org.mitre.oval:def:339
statusaccepted
submitted2006-10-11T05:29:41
titleWindows Shell Remote Code Execution Vulnerability
version71

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83190/ms06_057_webview_setslice.rb.txt
idPACKETSTORM:83190
last seen2016-12-05
published2009-11-26
reporterH D Moore
sourcehttps://packetstormsecurity.com/files/83190/Internet-Explorer-WebViewFolderIcon-setSlice-Overflow.html
titleInternet Explorer WebViewFolderIcon setSlice() Overflow

Saint

bid19030
descriptionInternet Explorer WebViewFolderIcon setSlice integer overflow
idwin_patch_setslice
osvdb27110
titleie_webviewfoldericon
typeclient