MS.IE.Daxctle.OCX.KeyFrame.Heap.Buffer.Overflow

description-logoDescription

This indicates an attack attempt against a Heap-Based Buffer Overflow vulnerability in DirectAnimation Path Control for Microsoft Internet Explorer.
The vulnerability is caused by insufficient checking of the argument passed to the "KeyFrame" method of a "DirectAnimation.PathControl" ActiveX control. It can be exploited by remote attackers to crash a vulnerable browser or take complete control of an affected system, by convincing a user to visit a malicious web page.

affected-products-logoAffected Products

Microsoft Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4
Microsoft Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4
Microsoft Internet Explorer 6 Service Pack 1 on Microsoft Windows XP Service Pack 1
Microsoft Internet Explorer 6 for Microsoft Windows XP Service Pack 2
Microsoft Internet Explorer 6 for Microsoft Windows Server 2003
Microsoft Internet Explorer 6 for Microsoft Windows Server 2003 Service Pack 1
Microsoft Internet Explorer 6 for Microsoft Windows Server 2003 (Itanium)
Microsoft Internet Explorer 6 for Microsoft Windows Server 2003 with SP1 (Itanium)
Microsoft Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition
Microsoft Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition
Microsoft Internet Explorer 6 Service Pack 1 on Microsoft Windows 98
Microsoft Internet Explorer 6 Service Pack 1 on Microsoft Windows 98 SE
Microsoft Internet Explorer 6 Service Pack 1 on Microsoft Windows Millennium Edition

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.
Denial of Service: Remote attackers can crash vulnerable systems.

recomended-action-logoRecommended Actions

Apply the patch, available from the website:
http://www.microsoft.com/technet/security/Bulletin/MS06-067.mspx

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)