Vulnerability Name:

CVE-2004-0842 (CCN-16857)

Assigned:2004-07-28
Published:2004-07-28
Updated:2021-07-23
Summary:Internet Explorer 6.0 SP1 and earlier, and possibly other versions, allows remote attackers to cause a denial of service (application crash from "memory corruption") via certain malformed Cascading Style Sheet (CSS) elements that trigger heap-based buffer overflows, as demonstrated using the "<STYLE>@;/*" string, possibly due to a missing comment terminator that may cause an invalid length to trigger a large memory copy operation, aka the "CSS Heap Memory Corruption Vulnerability."
CVSS v3 Severity:5.6 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.1 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
4.2 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: BugTraq Mailing List, Wed Jul 28 2004 - 10:02:17 CDT
Re: [Full-Disclosure] Crash IE with 11 bytes

Source: MITRE
Type: CNA
CVE-2004-0842

Source: BUGTRAQ
Type: UNKNOWN
20040728 Re: Crash IE with 11 bytes ;)

Source: FULLDISC
Type: UNKNOWN
20040723 Crash IE with 11 bytes ;)

Source: FULLDISC
Type: UNKNOWN
20040728 Re: Crash IE with 11 bytes ;)

Source: CCN
Type: SA12806
Internet Explorer Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
12806

Source: CCN
Type: CIAC Information Bulletin P-006
Microsoft Cumulative Security Update for Internet Explorer (834707)

Source: CIAC
Type: UNKNOWN
P-006

Source: CCN
Type: E-CQURITY Advisory
Cascading Style Sheets(CSS) Memory Corruption

Source: MISC
Type: Exploit, Vendor Advisory
http://www.ecqurity.com/adv/IEstyle.html

Source: CCN
Type: US-CERT VU#291304
Microsoft Internet Explorer contains a buffer overflow in CSS parsing

Source: CERT-VN
Type: US Government Resource
VU#291304

Source: CCN
Type: Microsoft Security Bulletin MS04-038
Cumulative Security Update for Internet Explorer (834707)

Source: CCN
Type: Microsoft Security Bulletin MS04-040
Cumulative Security Update for Internet Explorer (889293)

Source: CCN
Type: Microsoft Security Bulletin MS05-014
Cumulative Security Update for Internet Explorer (867282)

Source: CCN
Type: Microsoft Security Bulletin MS05-020
Cumulative Security Update for Internet Explorer (890923)

Source: CCN
Type: Microsoft Security Bulletin MS05-025
Cumulative Security Update for Internet Explorer (883939)

Source: CCN
Type: Microsoft Security Bulletin MS05-038
Cumulative Security Update for Internet Explorer (896727)

Source: CCN
Type: Microsoft Security Bulletin MS05-052
Cumulative Security Update for Internet Explorer (896688)

Source: CCN
Type: Microsoft Security Bulletin MS05-054
Cumulative Security Update for Internet Explorer (905915)

Source: CCN
Type: Microsoft Security Bulletin MS06-004
Cumulative Security Update for Internet Explorer (910620)

Source: CCN
Type: Microsoft Security Bulletin MS06-013
Cumulative Security Update for Internet Explorer (912812)

Source: CCN
Type: Microsoft Security Bulletin MS06-021
Cumulative Security Update for Internet Explorer (916281)

Source: CCN
Type: Microsoft Security Bulletin MS06-042
Cumulative Security Update for Internet Explorer (918899)

Source: CCN
Type: Microsoft Security Bulletin MS06-067
Cumulative Security Update for Internet Explorer (922760)

Source: CCN
Type: Microsoft Security Bulletin MS06-072
Cumulative Security Update for Internet Explorer (925454)

Source: CCN
Type: Microsoft Security Bulletin MS07-016
Cumulative Security Update for Internet Explorer (928090)

Source: CCN
Type: Microsoft Security Bulletin MS07-027
Cumulative Security Update for Internet Explorer (931768)

Source: CCN
Type: Microsoft Security Bulletin MS07-033
Cumulative Security Update for Internet Explorer (933566)

Source: CCN
Type: Microsoft Security Bulletin MS07-045
Cumulative Security Update for Internet Explorer (937143)

Source: CCN
Type: Microsoft Security Bulletin MS07-057
Cumulative Security Update for Internet Explorer (939653)

Source: CCN
Type: Microsoft Security Bulletin MS07-069
Cumulative Security Update for Internet Explorer (942615)

Source: CCN
Type: Microsoft Security Bulletin MS08-010
Cumulative Security Update for Internet Explorer (944533)

Source: CCN
Type: Microsoft Security Bulletin MS08-024
Cumulative Security Update for Internet Explorer (947864)

Source: CCN
Type: Microsoft Security Bulletin MS08-031
Cumulative Security Update for Internet Explorer (950759)

Source: CCN
Type: Microsoft Security Bulletin MS08-045
Cumulative Security Update for Internet Explorer (953838)

Source: CCN
Type: Microsoft Security Bulletin MS08-058
Cumulative Security Update for Internet Explorer (956390)

Source: MISC
Type: UNKNOWN
http://www.securiteam.com/exploits/5NP042KF5A.html

Source: BID
Type: Exploit, Patch, Vendor Advisory
10816

Source: CCN
Type: BID-10816
Microsoft Internet Explorer Style Tag Comment Memory Corruption Vulnerability

Source: CERT
Type: US Government Resource
TA04-293A

Source: MS
Type: UNKNOWN
MS04-038

Source: XF
Type: UNKNOWN
ie-popupshow-perform-actions(16675)

Source: XF
Type: UNKNOWN
ie-style-comment-bo(16857)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:2906

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:3372

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:4169

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:5592

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:6579

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:internet_explorer:5.0.1:sp4:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*
  • OR cpe:/h:avaya:s8100:*:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:ip600_media_servers:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.5:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.0.1:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.0.1:sp3:*:*:*:*:*:*
  • OR cpe:/h:avaya:definity_one_media_server:*:*:*:*:*:*:*:*
  • OR cpe:/h:avaya:s3400:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:ie:6.0:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.0.1:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*
  • OR cpe:/o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:ie:6.0:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.01:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp1:*:*:*:*:x64:*
  • AND
  • cpe:/o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:*:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:2906
    V
    Windows 2000, IE v5.01 CSS Heap Memory Corruption Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:6579
    V
    Windows (ME, NT, 2K, XP), IE v6,SP1 CSS Heap Memory Corruption Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:3372
    V
    Windows Server 2003, IE v6,SP1 CSS Heap Memory Corruption Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:4169
    V
    Windows XP, IE v6.0 CSS Heap Memory Corruption Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:5592
    V
    Windows (ME, NT, 2K), IE v5.5,SP2 CSS Heap Memory Corruption Vulnerability
    2014-02-24
    BACK
    microsoft internet explorer 5.0.1 sp4
    microsoft internet explorer 5.5
    avaya s8100 *
    avaya ip600 media servers *
    microsoft internet explorer 5.5 sp1
    microsoft internet explorer 5.5 sp2
    microsoft internet explorer 5.0.1 sp2
    microsoft internet explorer 5.0.1 sp3
    avaya definity one media server *
    avaya s3400 *
    microsoft internet explorer 5.0.1
    microsoft ie 6.0 sp1
    microsoft internet explorer 5.0.1 sp1
    microsoft internet explorer 6.0
    avaya modular messaging message storage server 1.1
    avaya modular messaging message storage server 2.0
    microsoft ie 6.0
    microsoft ie 5.5 sp2
    microsoft ie 6.0 sp1
    microsoft ie 5.01 sp3
    microsoft ie 5.01 sp4
    microsoft windows xp * sp1
    microsoft windows 2000 * sp3
    microsoft windows xp * sp1
    microsoft windows 2000 * sp4
    microsoft windows 2003_server
    microsoft windows 2003_server