Vulnerability Name:

CVE-2005-4089 (CCN-23571)

Assigned:2005-12-08
Published:2005-12-08
Updated:2021-07-23
Summary:Microsoft Internet Explorer allows remote attackers to bypass cross-domain security restrictions and obtain sensitive information by using the @import directive to download files from other domains that are not valid Cascading Style Sheets (CSS) files, as demonstrated using Google Desktop, aka "CSSXSS" and "CSS Cross-Domain Information Disclosure Vulnerability."
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
5.4 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-264
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2005-4089

Source: CCN
Type: SA17564
Internet Explorer CSS Import Information Disclosure

Source: SECUNIA
Type: Vendor Advisory
17564

Source: CCN
Type: SECTRACK ID: 1016291
Microsoft Internet Explorer Multiple Memory and Access Control Errors Let Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1016291

Source: CCN
Type: ASA-2006-126
Windows Security Updates for June 2006 - (MS06-021 - MS06-032)

Source: CCN
Type: hacker.co.il
Google Desktop Exposed: Exploiting an Internet Explorer Vulnerability to Phish User Information

Source: MISC
Type: Exploit, Vendor Advisory
http://www.hacker.co.il/security/ie/css_import.html

Source: CCN
Type: Microsoft Security Bulletin MS06-021
Cumulative Security Update for Internet Explorer (916281)

Source: CCN
Type: Microsoft Security Bulletin MS06-042
Cumulative Security Update for Internet Explorer (918899)

Source: CCN
Type: Microsoft Security Bulletin MS06-067
Cumulative Security Update for Internet Explorer (922760)

Source: CCN
Type: Microsoft Security Bulletin MS06-072
Cumulative Security Update for Internet Explorer (925454)

Source: CCN
Type: Microsoft Security Bulletin MS07-016
Cumulative Security Update for Internet Explorer (928090)

Source: CCN
Type: Microsoft Security Bulletin MS07-027
Cumulative Security Update for Internet Explorer (931768)

Source: CCN
Type: Microsoft Security Bulletin MS07-033
Cumulative Security Update for Internet Explorer (933566)

Source: CCN
Type: Microsoft Security Bulletin MS07-045
Cumulative Security Update for Internet Explorer (937143)

Source: CCN
Type: Microsoft Security Bulletin MS07-057
Cumulative Security Update for Internet Explorer (939653)

Source: CCN
Type: Microsoft Security Bulletin MS07-069
Cumulative Security Update for Internet Explorer (942615)

Source: CCN
Type: Microsoft Security Bulletin MS08-010
Cumulative Security Update for Internet Explorer (944533)

Source: CCN
Type: Microsoft Security Bulletin MS08-024
Cumulative Security Update for Internet Explorer (947864)

Source: CCN
Type: Microsoft Security Bulletin MS08-031
Cumulative Security Update for Internet Explorer (950759)

Source: CCN
Type: Microsoft Security Bulletin MS08-045
Cumulative Security Update for Internet Explorer (953838)

Source: CCN
Type: Microsoft Security Bulletin MS08-058
Cumulative Security Update for Internet Explorer (956390)

Source: BID
Type: Exploit
15660

Source: CCN
Type: BID-15660
Microsoft Internet Explorer CSS Import Cross-Domain Restriction Bypass Vulnerability

Source: VUPEN
Type: Vendor Advisory
ADV-2005-2804

Source: VUPEN
Type: Vendor Advisory
ADV-2006-2319

Source: MS
Type: UNKNOWN
MS06-021

Source: XF
Type: UNKNOWN
ie-css-obtain-information(23571)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1556

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1800

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1838

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1914

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1977

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1985

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:ie:6.0:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:ie:6.0:sp1:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:ie:6.0:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:-::~~~~itanium~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1_itanium:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:1800
    V
    CSS Cross-Domain Information Disclosure Vulnerability (Win2K)
    2014-02-24
    oval:org.mitre.oval:def:1914
    V
    CSS Cross-Domain Information Disclosure Vulnerability (2K/XP)
    2014-02-24
    oval:org.mitre.oval:def:1556
    V
    CSS Cross-Domain Information Disclosure Vulnerability (S03,SP1)
    2011-05-16
    oval:org.mitre.oval:def:1977
    V
    CSS Cross-Domain Information Disclosure Vulnerability (64-bit XP)
    2011-05-16
    oval:org.mitre.oval:def:1985
    V
    CSS Cross-Domain Information Disclosure Vulnerability (WinS03)
    2011-05-16
    oval:org.mitre.oval:def:1838
    V
    CSS Cross-Domain Information Disclosure Vulnerability (XP,SP2)
    2011-05-16
    BACK
    microsoft ie 6.0 sp2
    microsoft internet explorer 6.0
    microsoft ie 6.0 sp1
    microsoft ie 6.0
    microsoft ie 6.0 sp1
    microsoft ie 5.01 sp4
    microsoft windows xp - sp1
    microsoft windows 2000 - sp4
    microsoft windows 2003_server
    microsoft windows xp sp2
    microsoft windows 2003 server -
    microsoft windows 2003_server sp1
    microsoft windows 2003_server sp1_itanium