Remote code execution in Microsoft XML Core Services



Published: 2006-11-03 | Updated: 2016-12-05
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2006-5745
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft XML Core Services
Client/Desktop applications / Other client software

Vendor Microsoft

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU1208

Risk: Critical

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2006-5745

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an error in XMLHTTP ActiveX control within Microsoft XML Core Services. A remote unauthenticated attacker can trick the victim to open a specially crafted web page and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to compromise vulnerable system.

Note: this vulnerability is being actively exploited.

Mitigation

Install patches from vendor's website:

Microsoft XML Core Services 4.0 when installed on Windows (all versions) – Download the update (KB927978)
Microsoft XML Core Services 6.0 when installed on Windows (all versions) – Download the update (KB927977)

Vulnerable software versions

Microsoft XML Core Services: 4.0 - 6.0

External links

http://technet.microsoft.com/library/security/927892
http://technet.microsoft.com/library/security/ms06-071


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###