首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Microsoft Internet Explorer 7 Denial Of Service
来源:http://websecurity.com.ua 作者:MustLive 发布时间:2012-12-10  
Hello list!
 
I want to warn you about Denial of Service vulnerabilities in Internet
Explorer. I've found these DoS holes in IE7 already in August 2010.
 
-------------------------
Affected products:
-------------------------
 
Vulnerable are Internet Explorer 7 (7.00.5730.13) and other versions of IE7.
IE6 and IE8 are not affected.
 
----------
Details:
----------
 
DoS:
 
When a redirector with response 301, 302 or 303 and data: URI in Location
header included into a tag frame or iframe, the browser crashes (the attack
doesn't work with other 30x statuses). It happens due to access violation
(aka segmentation fault) in iexplore.exe.
 
Exploit:
 
 
This is 302 redirector on Perl. You can make similar redirectors with 301,
302 or 303 statuses.
 
As 301 redirector you can use my example with data: URI at TinyURL:
 
 
The attack works from the second attempt. So it's needed to go to redirector
twice (to set URL twice in address bar, or after appearing of error page to
return to previous page in the browser).
 
Example of attack with this redirector via vulnerability
(http://websecurity.com.ua/4526/) at United Nations' site (they haven't
fixed it since 29.04.2010, when I've found this hole and informed UN, so you
can use it for checking purposes):
 
 
------------
Timeline:
------------ 
 
2012.11.28 - announced at my site in another publication.
2012.12.01 - disclosed at my site (http://websecurity.com.ua/6198/).
 
Best wishes & regards,
MustLive
Administrator of Websecurity web site
 
 
#!/usr/bin/perl
# Internet Explorer 7 DoS Exploit (C) 2012 MustLive. http://websecurity.com.ua
print "Location: data:text/html;base64,RG9T\n\n";
 

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·IBM System Director Agent DLL
·Splunk 5.0 Custom App Remote C
·Maxthon3 about:history XCS Tru
·FreeFloat FTP Server Arbitrary
·Oracle MySQL for Microsoft Win
·Geany <=1.22 Local Code inject
·Adobe IndesignServer 5.5 SOAP
·FreeVimager 4.1.0 <= WriteAV A
·NVIDIA Install Application 2.1
·DIMIN Viewer 5.4.0 <= WriteAV
·Nagios XI Network Monitor Grap
·Tectia SSH USERAUTH Change Req
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved