Lucene search

K
saintSAINT CorporationSAINT:F21A7B3488AE9C63647D7B2E8D87B129
HistorySep 29, 2006 - 12:00 a.m.

Internet Explorer WebViewFolderIcon setSlice integer overflow

2006-09-2900:00:00
SAINT Corporation
download.saintcorporation.com
13

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.972 High

EPSS

Percentile

99.7%

Added: 09/29/2006
CVE: CVE-2006-3730
BID: 19030
OSVDB: 27110

Background

The **WebViewFolderIcon** ActiveX control provides support for icons in the Windows Explorer Web view.

Problem

An integer overflow vulnerability in the **setSlice** method in the **WebViewFolderIcon** ActiveX control allows remote command execution by a specially crafted web page.

Resolution

See Microsoft Security Advisory 926043 for fix information.

References

<http://www.kb.cert.org/vuls/id/753044&gt;

Limitations

Exploit works on Internet Explorer 6.0. Exploit requires a user to load the exploit page into the vulnerable browser.

Due to the nature of the vulnerability, the success of the exploit may depend upon the system state. There may be a delay before the exploit succeeds due to the large amount of memory required on the target.

Platforms

Windows

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.972 High

EPSS

Percentile

99.7%