Vulnerabilities > CVE-2006-4868 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer and Outlook

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in the Vector Graphics Rendering engine (vgx.dll), as used in Microsoft Outlook and Internet Explorer 6.0 on Windows XP SP2, and possibly other versions, allows remote attackers to execute arbitrary code via a Vector Markup Language (VML) file with a long fill parameter within a rect tag.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionMS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2). CVE-2006-3866,CVE-2006-4868. Remote exploit for windows platform
    idEDB-ID:2425
    last seen2016-01-31
    modified2006-09-24
    published2006-09-24
    reporterjamikazu
    sourcehttps://www.exploit-db.com/download/2425/
    titleMicrosoft Internet Explorer VML Remote Buffer Overflow Exploit XP SP2
  • descriptionInternet Explorer VML Fill Method Code Execution. CVE-2006-4868. Remote exploit for windows platform
    idEDB-ID:16597
    last seen2016-02-02
    modified2010-07-03
    published2010-07-03
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16597/
    titleMicrosoft Internet Explorer - VML Fill Method Code Execution

Metasploit

descriptionThis module exploits a code execution vulnerability in Microsoft Internet Explorer using a buffer overflow in the VML processing code (VGX.dll). This module has been tested on Windows 2000 SP4, Windows XP SP0, and Windows XP SP2.
idMSF:EXPLOIT/WINDOWS/BROWSER/MS06_055_VML_METHOD
last seen2020-01-19
modified2017-07-24
published2006-09-27
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4868
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/ms06_055_vml_method.rb
titleMS06-055 Microsoft Internet Explorer VML Fill Method Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS06-055.NASL
descriptionThe remote host is running a version of Internet Explorer or Outlook Express that is vulnerable to a bug in the Vector Markup Language (VML) handling routine that could allow an attacker execute arbitrary code on the remote host by sending a specially crafted email or by luring a user on the remote host into visiting a rogue website.
last seen2020-06-01
modified2020-06-02
plugin id22449
published2006-09-26
reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/22449
titleMS06-055: Vulnerability in Vector Markup Language Could Allow Remote Code Execution (925486)

Oval

accepted2015-08-03T04:00:05.661-04:00
classvulnerability
contributors
  • nameRobert L. Hollis
    organizationThreatGuard, Inc.
  • nameMatthew Wojcik
    organizationThe MITRE Corporation
  • nameClifford Farrugia
    organizationGFI Software
  • namePreeti Subramanian
    organizationSecPod Technologies
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows Server 2003 (x86) Gold is installed
    ovaloval:org.mitre.oval:def:165
  • commentMicrosoft Internet Explorer 6 is installed
    ovaloval:org.mitre.oval:def:563
  • commentMicrosoft Windows XP SP1 (64-bit) is installed
    ovaloval:org.mitre.oval:def:480
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
  • commentMicrosoft Internet Explorer 6 is installed
    ovaloval:org.mitre.oval:def:563
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentMicrosoft Internet Explorer 6 is installed
    ovaloval:org.mitre.oval:def:563
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows XP SP1 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1
  • commentMicrosoft Internet Explorer 6 is installed
    ovaloval:org.mitre.oval:def:563
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Internet Explorer 5.01 SP4 is installed
    ovaloval:org.mitre.oval:def:325
descriptionStack-based buffer overflow in the Vector Graphics Rendering engine (vgx.dll), as used in Microsoft Outlook and Internet Explorer 6.0 on Windows XP SP2, and possibly other versions, allows remote attackers to execute arbitrary code via a Vector Markup Language (VML) file with a long fill parameter within a rect tag.
familywindows
idoval:org.mitre.oval:def:100
statusaccepted
submitted2006-09-27T04:20:33
titleVML Buffer Overrun Vulnerability
version29

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83194/ms06_055_vml_method.rb.txt
idPACKETSTORM:83194
last seen2016-12-05
published2009-11-26
reporterH D Moore
sourcehttps://packetstormsecurity.com/files/83194/Internet-Explorer-VML-Fill-Method-Code-Execution.html
titleInternet Explorer VML Fill Method Code Execution

Saint

bid20096
descriptionInternet Explorer VML rect fill buffer overflow
idwin_patch_ie_vml
osvdb28946
titleie_vml_rect_fill
typeclient