X

Buffer overflow in Internet Explorer daxctle.ocx

Causes a denial of service (crash) and can allow remote access

Robert Vamosi Former Editor
As CNET's former resident security expert, Robert Vamosi has been interviewed on the BBC, CNN, MSNBC, and other outlets to share his knowledge about the latest online threats and to offer advice on personal and corporate security.
Robert Vamosi

There's a heap-based buffer-overflow vulnerability within Internet Explorer 6. The flaw resides in the DirectAnimation Path Control (DirectAnimation.PathControl) COM object (daxctle.ocx) and, when properly executed, allows remote attackers to execute arbitrary code. This is possible via unknown arguments added to the KeyFrame method, possibly related to an integer overflow. There is no patch at this time. A workaround is to disable Active Script in IE.

Additional resources: