Executive Summary

Summary
Title Microsoft Internet Explorer 6 contains a cross-domain vulnerability
Informations
Name VU#923508 First vendor Publication 2008-06-26
Vendor VU-CERT Last vendor Modification 2008-06-27
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#923508

Microsoft Internet Explorer 6 contains a cross-domain vulnerability

Overview

Microsoft Internet Explorer 6 is vulnerable to a cross-domain scripting violation, which can allow a remote, unauthenticated attacker to access the content of a web page in a different domain.

I. Description

IE uses a cross-domain security model to maintain separation between browser frames from different sources. This model is designed to prevent code in one domain from accessing data in a different domain. The Internet Security Manager Object determines in which zone or domain a URL exists and what actions can be performed. From Microsoft Security Bulletin MS03-048:

    One of the principal security functions of a browser is to ensure that browser windows that are under the control of different Web sites cannot interfere with each other or access each other's data, while allowing windows from the same site to interact with each other. To differentiate between cooperative and uncooperative browser windows, the concept of a "domain" has been created. A domain is a security boundary - any open windows within the same domain can interact with each other, but windows from different domains cannot. The cross-domain security model is the part of the security architecture that keeps windows from different domains from interfering with each other.

Internet Explorer 6 fails to properly enforce the cross-domain security model when a page location is modified through use of an object, rather than a string.

Proof-of-concept code that demonstrates this vulnerability is publicly available.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message), an attacker may be able to obtain access to web content in another domain. The impact is similar to that of a cross-site scripting vulnerability. For a more detailed description of the impact of cross-site scripting vulnerabilities, please see CERT Advisory CA-2000-02.

III. Solution

We are currently unaware of a practical solution to this problem. Please consider the following workarounds:

Apply an update

This vulnerability does not appear to affect Internet Explorer 7. Therefore, updating to Internet Explorer 7 may mitigate this vulnerability.

Disable Active Scripting

This vulnerability can be mitigated by disabling Active Scripting, as specified in the "Securing Your Web Browser" document.

Systems Affected

VendorStatusDate Updated
Microsoft CorporationVulnerable26-Jun-2008

References

http://www.cert.org/advisories/CA-2000-02.html
http://www.ph4nt0m.org-a.googlepages.com/PSTZine_0x02_0x04.txt
http://secunia.com/advisories/30857/
http://blogs.zdnet.com/security/?p=1348

Credit

This vulnerability was publicly disclosed by rayh4c.

This document was written by Will Dormann.

Other Information

Date Public06/18/2008
Date First Published06/26/2008 11:27:57 AM
Date Last Updated06/27/2008
CERT AdvisoryCA-2000-02
CVE Name 
US-CERT Technical Alerts 
Metric29.83
Document Revision14

Original Source

Url : http://www.kb.cert.org/vuls/id/923508

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5901
 
Oval ID: oval:org.mitre.oval:def:5901
Title: Window Location Property Cross-Domain Vulnerability
Description: Cross-domain vulnerability in Microsoft Internet Explorer 5.01 SP4, 6, and 7 allows remote attackers to access restricted information from other domains via JavaScript that uses the Object data type for the value of a (1) location or (2) location.href property, related to incorrect determination of the origin of web script, aka "Window Location Property Cross-Domain Vulnerability." NOTE: according to Microsoft, CVE-2008-2948 and CVE-2008-2949 are duplicates of this issue, probably different attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2947
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 5.01
Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2008-10-15 Name : Cumulative Security Update for Internet Explorer (956390)
File : nvt/secpod_ms08-058_900054.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49113 Microsoft IE Window Location Property Cross-Domain Code Execution

46630 Microsoft IE location Window Object Handling XSS

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer location and location.href cross domain security ...
RuleID : 14643 - Revision : 14 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2008-10-15 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-058.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-04-15 13:28:39
  • Multiple Updates
2013-05-11 00:57:28
  • Multiple Updates