ID

VAR-200604-0205


CVE

CVE-2006-1192


TITLE

Microsoft Internet Explorer Vulnerable to address bar spoofing

Trust: 0.8

sources: JVNDB: JVNDB-2006-000178

DESCRIPTION

Microsoft Internet Explorer 5.01 through 6 allows remote attackers to conduct phishing attacks by spoofing the address bar and other parts of the trust UI via unknown methods that allow "window content to persist" after the user has navigated to another site, aka the "Address Bar Spoofing Vulnerability." NOTE: this is a different vulnerability than CVE-2006-1626. Microsoft Internet Explorer is prone to address-bar spoofing. Attackers may exploit this via a malicious web page to spoof the contents of a page that the victim may trust. This vulnerability may be useful in phishing or other attacks that rely on content spoofing. TITLE: Internet Explorer Multiple Vulnerabilities SECUNIA ADVISORY ID: SA18957 VERIFY ADVISORY: http://secunia.com/advisories/18957/ CRITICAL: Highly critical IMPACT: Spoofing, System access, Cross Site Scripting WHERE: >From remote SOFTWARE: Microsoft Internet Explorer 5.5 http://secunia.com/product/10/ Microsoft Internet Explorer 5.01 http://secunia.com/product/9/ Microsoft Internet Explorer 6.x http://secunia.com/product/11/ DESCRIPTION: Multiple vulnerabilities have been reported in Internet Explorer, which can be exploited by malicious people to conduct cross-site scripting attacks, conduct phishing attacks, or compromise a user's system. 1) An error in the cross-domain restriction when accessing properties of certain dynamically created objects can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an arbitrary site via a JavaScript URI handler applied on a dynamically created "object" tag. 2) An error within the handling of multiple event handlers (e.g. onLoad) in an HTML element can be exploited to corrupt memory in a way that may allow execution of arbitrary code. 3) An error within the parsing of specially crafted, non-valid HTML can be exploited to corrupt memory in a way that allows execution of arbitrary code when a malicious HTML document is viewed. 4) An error within the instantiation of COM objects that are not intended to be instantiated in Internet Explorer can be exploited to corrupt memory in a way that allows execution of arbitrary code. 5) An error within the handling of HTML elements containing a specially crafted tag can be exploited to corrupt memory in a way that allows execution of arbitrary code. 6) An error within the handling of double-byte characters in specially crafted URLs can be exploited to corrupt memory in a way that allows execution of arbitrary code. Successful exploitation requires that the system uses double-byte character sets. 7) An error in the way IOleClientSite information is returned when an embedded object is dynamically created can be exploited to execute arbitrary code in context of another site or security zone. 8) An unspecified error can be exploited to spoof information displayed in the address bar and other parts of the trust UI. 9) Some unspecified vulnerabilities exist in the two ActiveX controls included with Danim.dll and Dxtmsft.dll. SOLUTION: Apply patches. Internet Explorer 5.01 SP4 on Windows 2000 SP4: http://www.microsoft.com/downloa...7B87-AF8F-4346-9164-596E3E5C22B1 Internet Explorer 6 SP1 on Windows 2000 SP4 or Windows XP SP1: http://www.microsoft.com/downloa...41E1-2B36-4696-987A-099FC57E0129 Internet Explorer 6 for Windows XP SP2: http://www.microsoft.com/downloa...FB31-E6B4-4771-81F1-4ACCEBF72133 Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 SP1: http://www.microsoft.com/downloa...6871-D217-41D3-BECC-B27FAFA00054 Internet Explorer 6 for Windows Server 2003 for Itanium-based systems and Windows Server 2003 with SP1 for Itanium-based systems: http://www.microsoft.com/downloa...957C-0ABE-4129-ABAF-AA2852AD62A3 Internet Explorer 6 for Windows Server 2003 x64 Edition: http://www.microsoft.com/downloa...8BE3-39EE-4937-9BD1-280FC35125C6 Internet Explorer 6 for Windows XP Professional x64 Edition: http://www.microsoft.com/downloa...FE3E-620A-4BBC-868B-CA2D9EFF7AC3 Internet Explorer 6 SP1 on Windows 98, Windows 98 SE, or Windows ME: Patches are available via the Microsoft Update Web site or the Windows Update Web site. PROVIDED AND/OR DISCOVERED BY: 1) Discovered by anonymous person. 2) Michal Zalewski 3) The vendor credits Jan P. Monsch, Compass Security Network Computing. 4) The vendor credits Richard M. Smith, Boston Software Forensics. 5) The vendor credits Thomas Waldegger. 6) The vendor credits Sowhat, Nevis Labs. 7) The vendor credits Heiko Schultze, SAP. 9) The vendor credits Will Dormann, CERT/CC. ORIGINAL ADVISORY: MS06-013 (KB912812): http://www.microsoft.com/technet/security/Bulletin/MS06-013.mspx ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2006-1192 // JVNDB: JVNDB-2006-000178 // BID: 17460 // VULHUB: VHN-17300 // PACKETSTORM: 45341

AFFECTED PRODUCTS

vendor:microsoftmodel:internet explorerscope:eqversion:6

Trust: 1.8

vendor:microsoftmodel:iescope:eqversion:6

Trust: 1.6

vendor:microsoftmodel:iescope:eqversion:5.01

Trust: 1.6

vendor:canonmodel:network camera server vb101scope:eqversion:*

Trust: 1.0

vendor:microsoftmodel:internet explorerscope:eqversion:5.01

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:6 for windows server 2003

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:6 for windows server 2003 for itanium-based systems

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:6 for windows server 2003 x64 edition

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:6 for windows xp

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:6 for windows xp professional x64 edition

Trust: 0.8

vendor:microsoftmodel:internet explorer sp4scope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer sp3scope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer sp2scope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer sp1scope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer for windows ntscope:eqversion:5.0.14.0

Trust: 0.3

vendor:microsoftmodel:internet explorer for windowsscope:eqversion:5.0.198

Trust: 0.3

vendor:microsoftmodel:internet explorer for windowsscope:eqversion:5.0.195

Trust: 0.3

vendor:microsoftmodel:internet explorer for windowsscope:eqversion:5.0.12000

Trust: 0.3

vendor:microsoftmodel:internet explorerscope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer sp2 do not usescope:eqversion:6.0-

Trust: 0.3

vendor:microsoftmodel:internet explorer sp1scope:eqversion:6.0

Trust: 0.3

vendor:microsoftmodel:internet explorerscope:eqversion:6.0

Trust: 0.3

sources: BID: 17460 // JVNDB: JVNDB-2006-000178 // CNNVD: CNNVD-200604-160 // NVD: CVE-2006-1192

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-1192
value: LOW

Trust: 1.0

NVD: CVE-2006-1192
value: LOW

Trust: 0.8

CNNVD: CNNVD-200604-160
value: LOW

Trust: 0.6

VULHUB: VHN-17300
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2006-1192
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-17300
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-17300 // JVNDB: JVNDB-2006-000178 // CNNVD: CNNVD-200604-160 // NVD: CVE-2006-1192

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

sources: VULHUB: VHN-17300 // NVD: CVE-2006-1192

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200604-160

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-200604-160

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-000178

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-17300

PATCH

title:MS06-013url:http://www.microsoft.com/technet/security/bulletin/ms06-013.mspx

Trust: 0.8

title:MS06-013url:http://www.microsoft.com/japan/technet/security/bulletin/ms06-013.mspx

Trust: 0.8

sources: JVNDB: JVNDB-2006-000178

EXTERNAL IDS

db:BIDid:17460

Trust: 2.8

db:NVDid:CVE-2006-1192

Trust: 2.8

db:SECUNIAid:18957

Trust: 2.6

db:SECTRACKid:1015899

Trust: 1.7

db:VUPENid:ADV-2006-1318

Trust: 1.7

db:SREASONid:670

Trust: 1.7

db:JVNDBid:JVNDB-2006-000178

Trust: 0.8

db:CNNVDid:CNNVD-200604-160

Trust: 0.7

db:EXPLOIT-DBid:1838

Trust: 0.1

db:VULHUBid:VHN-17300

Trust: 0.1

db:PACKETSTORMid:45341

Trust: 0.1

sources: VULHUB: VHN-17300 // BID: 17460 // JVNDB: JVNDB-2006-000178 // PACKETSTORM: 45341 // CNNVD: CNNVD-200604-160 // NVD: CVE-2006-1192

REFERENCES

url:http://www.securityfocus.com/bid/17460

Trust: 2.5

url:https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1336

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1498

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1645

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1725

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1740

Trust: 1.7

url:http://securitytracker.com/id?1015899

Trust: 1.7

url:http://secunia.com/advisories/18957

Trust: 1.7

url:http://securityreason.com/securityalert/670

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/1318

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/25557

Trust: 1.7

url:http://secunia.com/advisories/18957/

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1192

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/1318

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-1192

Trust: 0.8

url:http://xforce.iss.net/xforce/alerts/id/217

Trust: 0.8

url:http://xforce.iss.net/xforce/alerts/id/220

Trust: 0.8

url:http://www.microsoft.com/technet/security/bulletin/ms06-013.mspx

Trust: 0.4

url:http://www.mozilla.com/

Trust: 0.3

url:http://www.microsoft.com/downloa...fe3e-620a-4bbc-868b-ca2d9eff7ac3

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/10/

Trust: 0.1

url:http://www.microsoft.com/downloa...8be3-39ee-4937-9bd1-280fc35125c6

Trust: 0.1

url:http://www.microsoft.com/downloa...fb31-e6b4-4771-81f1-4accebf72133

Trust: 0.1

url:http://secunia.com/product/9/

Trust: 0.1

url:http://secunia.com/product/11/

Trust: 0.1

url:http://www.microsoft.com/downloa...957c-0abe-4129-abaf-aa2852ad62a3

Trust: 0.1

url:http://www.microsoft.com/downloa...7b87-af8f-4346-9164-596e3e5c22b1

Trust: 0.1

url:http://www.microsoft.com/downloa...41e1-2b36-4696-987a-099fc57e0129

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.microsoft.com/downloa...6871-d217-41d3-becc-b27fafa00054

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-17300 // BID: 17460 // JVNDB: JVNDB-2006-000178 // PACKETSTORM: 45341 // CNNVD: CNNVD-200604-160 // NVD: CVE-2006-1192

CREDITS

Microsoft

Trust: 0.6

sources: CNNVD: CNNVD-200604-160

SOURCES

db:VULHUBid:VHN-17300
db:BIDid:17460
db:JVNDBid:JVNDB-2006-000178
db:PACKETSTORMid:45341
db:CNNVDid:CNNVD-200604-160
db:NVDid:CVE-2006-1192

LAST UPDATE DATE

2024-08-14T12:40:04.631000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-17300date:2018-10-12T00:00:00
db:BIDid:17460date:2006-04-17T17:12:00
db:JVNDBid:JVNDB-2006-000178date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200604-160date:2021-07-27T00:00:00
db:NVDid:CVE-2006-1192date:2021-07-23T12:17:15.613

SOURCES RELEASE DATE

db:VULHUBid:VHN-17300date:2006-04-11T00:00:00
db:BIDid:17460date:2006-04-11T00:00:00
db:JVNDBid:JVNDB-2006-000178date:2007-04-01T00:00:00
db:PACKETSTORMid:45341date:2006-04-12T04:04:04
db:CNNVDid:CNNVD-200604-160date:2006-04-11T00:00:00
db:NVDid:CVE-2006-1192date:2006-04-11T23:02:00