Lucene search

K
certCERTVU:119180
HistoryAug 08, 2006 - 12:00 a.m.

Microsoft Internet Explorer fails to properly interpret layout positioning

2006-08-0800:00:00
www.kb.cert.org
20

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.697 Medium

EPSS

Percentile

98.0%

Overview

Microsoft Internet Explorer fails to properly handle certain combinations of layout positioning. This can allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

Microsoft Internet Explorer contains a vulnerability in the handling of certain combinations of layout positioning in an HTML document. When combined with Active Scripting, Internet Explorer may execute arbitrary code as a result of this vulnerability.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page, an HTML email message, or an email attachment), an attacker could execute arbitrary code with the privileges of the user. The attacker could also cause Internet Explorer (or the program using the WebOC control) to crash.


Solution

Apply an update

This vulnerability is addressed in Microsoft Security Bulletin MS06-042.

Note that this patch may cause problems for certain users. Per Microsoft Knowledgebase Article 923762:
_Consider the following scenario. You run Microsoft Internet Explorer 6 Service Pack 1 (SP1) on a computer that is running Microsoft Windows XP with Service Pack (SP1) or Microsoft Windows 2000 with Service Pack 4 (SP4). You install the Internet Explorer cumulative security update that is documented in Microsoft Knowledge Base article 918899. In this scenario, Internet Explorer unexpectedly exits when you view a Web site that uses the HTTP 1.1 protocol and compression. _


Disable Active Scripting

This vulnerability can be mitigated by disabling Active Scripting, as specified in the “Securing Your Web Browser” document.


Vendor Information

119180

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: August 08, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Microsoft Security Bulletin MS06-042.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23119180 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Microsoft, which in turn credits Sam Thomas.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2006-3450
Severity Metric: 20.25 Date Public:

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.697 Medium

EPSS

Percentile

98.0%