Lucene search

K
certCERTVU:291304
HistoryOct 18, 2004 - 12:00 a.m.

Microsoft Internet Explorer contains a buffer overflow in CSS parsing

2004-10-1800:00:00
www.kb.cert.org
14

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.968 High

EPSS

Percentile

99.7%

Overview

A buffer overflow vulnerability exists in the way that Microsoft Internet Explorer processes Cascading Style Sheets (CSS). This may allow an attacker to execute arbitrary code or cause a denial of service.

Description

CSS is a mechanism for adding style to web documents. Microsoft Internet Explorer contains a buffer overflow vulnerability in code that handles CSS. An attacker can exploit this vulnerability by creating a specially crafted style sheet that causes a buffer overflow and heap memory corruption. The buffer overflow can be triggered by viewing an HTML document such as a web page or email message.


Impact

An attacker may be able to cause a denial of service or potentially execute arbitrary code with the privileges of the user logged on to the target machine. If the user is logged on with administrative privileges, the attacker could take complete control of a vulnerable system.


Solution

Apply a patch

Apply the patch referenced in MS04-038.


Render email in plain text

Configure email client software (mail user agent [MUA]) to render email messages in plaint text. Instructions to configure Outlook 2002 and Outlook Express 6 are available in Microsoft Knowledge Base Articles 307594 and 291387, respectively.


Vendor Information

291304

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: October 15, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.microsoft.com/technet/security/bulletin/ms04-038.mspx&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23291304 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Phuong Nguyen and David Coomber from ecqurity.com

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2004-0842
Severity Metric: 6.75 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.968 High

EPSS

Percentile

99.7%