Vulnerability Name:

CVE-2005-2829 (CCN-23448)

Assigned:2005-12-13
Published:2005-12-13
Updated:2021-07-23
Summary:Multiple design errors in Microsoft Internet Explorer 5.01, 5.5, and 6 allow user-assisted attackers to execute arbitrary code by (1) overlaying a malicious new window above a file download box, then (2) using a keyboard shortcut and delaying the display of the file download box until the user hits a shortcut that activates the "Run" button, aka "File Download Dialog Box Manipulation Vulnerability."
CVSS v3 Severity:5.6 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.1 Medium (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.1 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2005-2829

Source: FULLDISC
Type: UNKNOWN
20051213 Secunia Research: Microsoft Internet Explorer Keyboard Shortcut Processing Vulnerability

Source: CCN
Type: SA15368
Microsoft Internet Explorer Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
15368

Source: CCN
Type: SA18064
Avaya Products Microsoft Windows Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
18064

Source: CCN
Type: SA18311
Nortel Centrex IP Client Manager Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
18311

Source: MISC
Type: Patch, Vendor Advisory
http://secunia.com/secunia_research/2005-21/advisory

Source: MISC
Type: Patch, Vendor Advisory
http://secunia.com/secunia_research/2005-7/advisory/

Source: SREASON
Type: UNKNOWN
254

Source: CCN
Type: SECTRACK ID: 1015349
Microsoft Windows Internet Explorer May Let Remote Users Obfuscate the Download Dialog Box

Source: SECTRACK
Type: UNKNOWN
1015349

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2005-234.pdf

Source: CCN
Type: Microsoft Security Bulletin MS05-054
Cumulative Security Update for Internet Explorer (905915)

Source: CCN
Type: Microsoft Security Bulletin MS06-004
Cumulative Security Update for Internet Explorer (910620)

Source: CCN
Type: Microsoft Security Bulletin MS06-013
Cumulative Security Update for Internet Explorer (912812)

Source: CCN
Type: Microsoft Security Bulletin MS06-021
Cumulative Security Update for Internet Explorer (916281)

Source: CCN
Type: Microsoft Security Bulletin MS06-042
Cumulative Security Update for Internet Explorer (918899)

Source: CCN
Type: Microsoft Security Bulletin MS06-067
Cumulative Security Update for Internet Explorer (922760)

Source: CCN
Type: Microsoft Security Bulletin MS06-072
Cumulative Security Update for Internet Explorer (925454)

Source: CCN
Type: Microsoft Security Bulletin MS07-016
Cumulative Security Update for Internet Explorer (928090)

Source: CCN
Type: Microsoft Security Bulletin MS07-027
Cumulative Security Update for Internet Explorer (931768)

Source: CCN
Type: Microsoft Security Bulletin MS07-033
Cumulative Security Update for Internet Explorer (933566)

Source: CCN
Type: Microsoft Security Bulletin MS07-045
Cumulative Security Update for Internet Explorer (937143)

Source: CCN
Type: Microsoft Security Bulletin MS07-057
Cumulative Security Update for Internet Explorer (939653)

Source: CCN
Type: Microsoft Security Bulletin MS07-069
Cumulative Security Update for Internet Explorer (942615)

Source: CCN
Type: Microsoft Security Bulletin MS08-010
Cumulative Security Update for Internet Explorer (944533)

Source: CCN
Type: Microsoft Security Bulletin MS08-024
Cumulative Security Update for Internet Explorer (947864)

Source: CCN
Type: Microsoft Security Bulletin MS08-031
Cumulative Security Update for Internet Explorer (950759)

Source: CCN
Type: Microsoft Security Bulletin MS08-045
Cumulative Security Update for Internet Explorer (953838)

Source: CCN
Type: Microsoft Security Bulletin MS08-058
Cumulative Security Update for Internet Explorer (956390)

Source: BUGTRAQ
Type: UNKNOWN
20051213 Secunia Research: Internet Explorer Suppressed "Download Dialog"Vulnerability

Source: BID
Type: Patch
15823

Source: CCN
Type: BID-15823
Microsoft Internet Explorer Dialog Manipulation Vulnerability

Source: VUPEN
Type: Vendor Advisory
ADV-2005-2867

Source: VUPEN
Type: Vendor Advisory
ADV-2005-2909

Source: MISC
Type: UNKNOWN
http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&DocumentOID=375420

Source: MS
Type: UNKNOWN
MS05-054

Source: XF
Type: UNKNOWN
ie-dialog-box-code-execution(23448)

Source: XF
Type: UNKNOWN
ie-dialog-box-code-execution(23448)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1209

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1340

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1458

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1490

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1505

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1507

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:ie:6.0:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.0.1:sp4:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:ie:6.0:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:-::~~~~itanium~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1_itanium:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:1209
    V
    Server 2003,SP1 File Download Dialog Box Manipulation Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:1505
    V
    Win2K/XP,SP1 File Download Dialog Box Manipulation Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:1340
    V
    WinXP,SP1 (64-bit) File Download Dialog Box Manipulation Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:1507
    V
    WinXP,SP2 File Download Dialog Box Manipulation Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:1458
    V
    Server 2003 File Download Dialog Box Manipulation Vulnerability
    2014-02-24
    oval:org.mitre.oval:def:1490
    V
    Win2K,SP4 File Download Dialog Box Manipulation Vulnerability
    2014-02-24
    BACK
    microsoft internet explorer 6.0
    microsoft ie 6.0 sp1
    microsoft internet explorer 5.0.1 sp4
    microsoft internet explorer 5.5 sp2
    microsoft ie 6.0
    microsoft ie 5.5 sp2
    microsoft ie 6.0 sp1
    microsoft ie 5.01 sp4
    microsoft windows xp - sp1
    microsoft windows 2000 - sp4
    microsoft windows 2003_server
    microsoft windows xp sp2
    microsoft windows 2003 server -
    microsoft windows 2003_server sp1
    microsoft windows 2003_server sp1_itanium