Remote code execution in Visual Studio WMIObjectBroker2 ActiveX control



Published: 2006-10-31 | Updated: 2016-12-05
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2006-4704
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Visual Studio
Universal components / Libraries / Software for developers

Vendor Microsoft

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU1207

Risk: Critical

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2006-4704

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to incorrect handling of input data in Microsoft WMIScriptUtils.WMIObjectBroker2 ActiveX control (WmiScriptUtils.dll), bundled with Visual Studio 2005. A remote unauthenticated attacker can trick the victim to open a specially crafted web page or HTML file and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to compromise vulnerable system.

Note: this vulnerability is being actively exploited.

Mitigation

Update for Microsoft Visual Studio 2005 is available here:
https://www.microsoft.com/downloads/details.aspx?FamilyId=C2682C53-8E9A-4C7D-B782-BE78512DCBFA

Vulnerable software versions

Visual Studio: 2005

External links

http://technet.microsoft.com/library/security/927709
http://technet.microsoft.com/library/security/ms06-073
http://www.zerodayinitiative.com/advisories/ZDI-06-047/
http://downloads.securityfocus.com/vulnerabilities/exploits/0day_ie.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###