ID

VAR-200407-0006


CVE

CVE-2004-0720


TITLE

Microsoft Internet Explorer fails to properly restrict access to frames

Trust: 0.8

sources: CERT/CC: VU#516627

DESCRIPTION

Safari 1.2.2 does not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection vulnerability. Microsoft Internet Explorer fails to properly restrict access to a document's frames, which may allow an attacker to modify the contents of frames in a different domain. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ Microsoft Internet Explorer 6.0 SP1 Previously, there was a flaw in the cross-domain security check function for the content in the frame, so it opened in a new window Web There is a problem that allows the display of content from different domains within the frame of the page. (CAN-2004-0719) Remote attackers who exploit this issue are trusted Web Disguised to display content in the frame that uses the site's frame to instruct user account and card information input Web By navigating to the site, you may eventually be able to capture important information about the target user. still, Microsoft Windows Server 2003 The default setting for Internet Explorer Enhanced security configuration (Enhanced Security Configuration) Is valid and is not affected by this issue. Also this problem IE 3.x/4.x Previous issues with patches released for (MS98-020) It is reported by the discoverer that it is the same thing. In addition, the problem is Web It also exists in the browser. ・ Opera 7.51 Before (CAN-2004-0717) ・ Microsoft Internet Explorer for Mac 5.2.3 (CAN-2004-0719) ・ Mozilla 1.6 Before (CAN-2004-0718) ・ Mozilla Firebird 0.7 for Linux (CAN-2004-0718) ・ Mozilla Firefox 0.x (CAN-2004-0718) ・ Netscape 7.x (CAN-2004-0718) ・ Safari 1.x (CAN-2004-0720) ・ KDE Konqueror 3.2.3 Before (CAN-2004-0721) The above Web It has been suggested that this problem exists in addition to browser versions.Please refer to the “Overview” for the impact of this vulnerability. An attacker can exploit this issue to change the location of a frame from a different domain. Successful exploits will allow the attacker to access information from the parent document via DOM components that are not domain-reliant (such as the 'onmousedown' event). Internet Explorer 6, 7, and 8 Beta 1 are vulnerable; other versions may also be affected. Apple Safari is reported prone to a cross-domain frame loading vulnerability. It is reported that if the name of a frame rendered in a target site is known, then an attacker may potentially render arbitrary HTML in the frame of the target site. An attacker may exploit this vulnerability to spoof an interface of a trusted web site. To exploit this vulnerability a victim will need to visit a website hosted by an attacker. The attackers site will then spawn a trusted site in a window, if exploited successfully; the attackers site will place data into the IFRAME of the trusted site. This vulnerability may aid in Phishing style attacks. The version of Safari included in Apple Mac OS X versions 1.2.8, 10.3.4, and 10.3.5 is reported vulnerable to this issue. Mac OS X is an operating system used on Mac machines, based on the BSD system. Apple reports that malicious users using malicious WEB sites can inject HTML content into frames used by other domains. As a result, remote users can modify the content of some frames on legitimate web sites that use multiple frames. Cause to deceive target users and obtain other information. For more information: SA11978 Secunia has constructed a test, which can be used to check if your browser is affected: http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/ The vulnerability has been confirmed in Camino 0.8.4, but does not affect version 0.8.3. This may be a variant of: SA11966 The vulnerability is confirmed in IE7. SOLUTION: Do not visit or follow links from untrusted websites. The vulnerability also affects Internet Explorer: SA11966 SOLUTION: Do not browse untrusted sites while browsing trusted sites. The following browsers are not affected: * Mozilla Firefox 0.9 for Windows * Mozilla Firefox 0.9.1 for Windows * Mozilla 1.7 for Windows * Mozilla 1.7 for Linux PROVIDED AND/OR DISCOVERED BY: Reported in Mozilla browser by: Gary McKay OTHER REFERENCES: SA11966: http://secunia.com/advisories/11966/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet@packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.51

sources: NVD: CVE-2004-0720 // CERT/CC: VU#516627 // JVNDB: JVNDB-2004-000250 // BID: 29986 // BID: 10627 // BID: 11140 // VULHUB: VHN-9150 // PACKETSTORM: 37894 // PACKETSTORM: 67713 // PACKETSTORM: 33689

AFFECTED PRODUCTS

vendor:applemodel:safariscope:eqversion:1.2.2

Trust: 1.6

vendor:microsoftmodel:internet explorerscope:eqversion:5.5

Trust: 1.1

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.1

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:7

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:8

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:5.01

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:6

Trust: 0.8

vendor:microsoftmodel:windows server 2003scope: - version: -

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:microsoftmodel:internet explorer sp1scope:eqversion:6.0

Trust: 0.6

vendor:microsoftmodel:internet explorerscope:eqversion:6.0

Trust: 0.6

vendor:microsoftmodel:internet explorerscope:eqversion:7.0.5730.11

Trust: 0.3

vendor:microsoftmodel:internet explorer betascope:eqversion:81

Trust: 0.3

vendor:microsoftmodel:internet explorer beta3scope:eqversion:7.0

Trust: 0.3

vendor:microsoftmodel:internet explorer beta2scope:eqversion:7.0

Trust: 0.3

vendor:microsoftmodel:internet explorer beta1scope:eqversion:7.0

Trust: 0.3

vendor:microsoftmodel:internet explorerscope:eqversion:7.0

Trust: 0.3

vendor:microsoftmodel:internet explorer sp2 do not usescope:eqversion:6.0-

Trust: 0.3

vendor:microsoftmodel:internet explorer sp4scope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer sp3scope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer sp2scope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer sp1scope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorerscope:eqversion:5.0.1

Trust: 0.3

vendor:microsoftmodel:internet explorer sp2scope:eqversion:5.5

Trust: 0.3

vendor:microsoftmodel:internet explorer sp1scope:eqversion:5.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.8

Trust: 0.3

sources: CERT/CC: VU#516627 // BID: 29986 // BID: 10627 // BID: 11140 // JVNDB: JVNDB-2004-000250 // CNNVD: CNNVD-200407-048 // NVD: CVE-2004-0720

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0720
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#516627
value: 21.87

Trust: 0.8

NVD: CVE-2004-0720
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200407-048
value: HIGH

Trust: 0.6

VULHUB: VHN-9150
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-0720
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-9150
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#516627 // VULHUB: VHN-9150 // JVNDB: JVNDB-2004-000250 // CNNVD: CNNVD-200407-048 // NVD: CVE-2004-0720

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-0720

THREAT TYPE

network

Trust: 0.9

sources: BID: 29986 // BID: 10627 // BID: 11140

TYPE

Failure to Handle Exceptional Conditions

Trust: 0.6

sources: BID: 10627 // BID: 11140

CONFIGURATIONS

sources: JVNDB: JVNDB-2004-000250

PATCH

title:MS98-020url:http://www.microsoft.com/technet/security/bulletin/ms98-020.mspx

Trust: 0.8

title:mozillaurl:http://www.miraclelinux.com/support/update/data/mozilla.html

Trust: 0.8

title:kdelibsurl:http://www.miraclelinux.com/support/update/data/kdelibs.html

Trust: 0.8

title:kdebaseurl:http://www.miraclelinux.com/support/update/data/kdebase.html

Trust: 0.8

title:RHSA-2004:421url:http://rhn.redhat.com/errata/RHSA-2004-421.html

Trust: 0.8

title:Top Pageurl:http://www.turbolinux.co.jp/

Trust: 0.8

title:MS98-020url:http://www.microsoft.com/japan/technet/security/bulletin/MS98-020.mspx

Trust: 0.8

title:RHSA-2004:421url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2004-421J.html

Trust: 0.8

sources: JVNDB: JVNDB-2004-000250

EXTERNAL IDS

db:NVDid:CVE-2004-0720

Trust: 2.8

db:SECUNIAid:11978

Trust: 2.6

db:CERT/CCid:VU#516627

Trust: 1.1

db:BIDid:10627

Trust: 1.1

db:SECUNIAid:30851

Trust: 0.9

db:SECUNIAid:11966

Trust: 0.8

db:BIDid:10921

Trust: 0.8

db:BIDid:10877

Trust: 0.8

db:JVNDBid:JVNDB-2004-000250

Trust: 0.8

db:CNNVDid:CNNVD-200407-048

Trust: 0.7

db:XFid:1598

Trust: 0.6

db:BIDid:11140

Trust: 0.4

db:BIDid:29986

Trust: 0.3

db:VULHUBid:VHN-9150

Trust: 0.1

db:SECUNIAid:15602

Trust: 0.1

db:PACKETSTORMid:37894

Trust: 0.1

db:PACKETSTORMid:67713

Trust: 0.1

db:PACKETSTORMid:33689

Trust: 0.1

sources: CERT/CC: VU#516627 // VULHUB: VHN-9150 // BID: 29986 // BID: 10627 // BID: 11140 // JVNDB: JVNDB-2004-000250 // PACKETSTORM: 37894 // PACKETSTORM: 67713 // PACKETSTORM: 33689 // CNNVD: CNNVD-200407-048 // NVD: CVE-2004-0720

REFERENCES

url:http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/

Trust: 1.9

url:http://secunia.com/advisories/11978

Trust: 1.7

url:http://www.gnucitizen.org/blog/ghost-busters/

Trust: 1.2

url:http://sirdarckcat.blogspot.com/2008/05/ghosts-for-ie8-and-ie75730.html

Trust: 1.2

url:http://sirdarckcat.blogspot.com/2008/05/browsers-ghost-busters.html

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/1598

Trust: 1.1

url:http://secunia.com/advisories/11966/

Trust: 1.0

url:http://secunia.com/advisories/11978/

Trust: 1.0

url:http://secunia.com/advisories/30851/

Trust: 0.9

url:http://www.w3.org/tr/rec-html40/present/frames.html

Trust: 0.8

url:http://msdn.microsoft.com/en-us/library/ms537026(vs.85).aspx

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0720

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0720

Trust: 0.8

url:http://www.securityfocus.com/bid/10921

Trust: 0.8

url:http://www.securityfocus.com/bid/10877

Trust: 0.8

url:http://www.securityfocus.com/bid/10627

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/1598

Trust: 0.6

url:http://www.kb.cert.org/vuls/id/516627

Trust: 0.3

url:/archive/1/367471

Trust: 0.3

url:/archive/1/367885

Trust: 0.3

url:http://www.lists.apple.com/mhonarc/security-announce

Trust: 0.3

url:http://www.info.apple.com/usen/security/security_updates.html

Trust: 0.3

url:http://www.apple.com/safari/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/about_secunia_advisories/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/15602/

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://secunia.com/product/3804/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://secunia.com/product/12366/

Trust: 0.1

url:http://corporate.secunia.com/about_secunia/64/

Trust: 0.1

url:http://secunia.com/product/3101/

Trust: 0.1

url:http://secunia.com/product/97/

Trust: 0.1

url:http://secunia.com/product/2478/

Trust: 0.1

url:http://secunia.com/product/82/

Trust: 0.1

url:http://secunia.com/product/761/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet@packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/85/

Trust: 0.1

url:http://secunia.com/product/1543/

Trust: 0.1

url:http://secunia.com/product/81/

Trust: 0.1

url:http://secunia.com/product/3256/

Trust: 0.1

url:http://secunia.com/product/1480/

Trust: 0.1

url:http://secunia.com/product/98/

Trust: 0.1

url:http://secunia.com/product/3100/

Trust: 0.1

url:http://secunia.com/product/1481/

Trust: 0.1

url:http://secunia.com/product/84/

Trust: 0.1

url:http://secunia.com/product/3166/

Trust: 0.1

url:http://secunia.com/product/2678/

Trust: 0.1

url:http://secunia.com/product/772/

Trust: 0.1

sources: CERT/CC: VU#516627 // VULHUB: VHN-9150 // BID: 29986 // BID: 10627 // BID: 11140 // JVNDB: JVNDB-2004-000250 // PACKETSTORM: 37894 // PACKETSTORM: 67713 // PACKETSTORM: 33689 // CNNVD: CNNVD-200407-048 // NVD: CVE-2004-0720

CREDITS

Apple

Trust: 0.6

sources: CNNVD: CNNVD-200407-048

SOURCES

db:CERT/CCid:VU#516627
db:VULHUBid:VHN-9150
db:BIDid:29986
db:BIDid:10627
db:BIDid:11140
db:JVNDBid:JVNDB-2004-000250
db:PACKETSTORMid:37894
db:PACKETSTORMid:67713
db:PACKETSTORMid:33689
db:CNNVDid:CNNVD-200407-048
db:NVDid:CVE-2004-0720

LAST UPDATE DATE

2024-08-14T12:44:46.555000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#516627date:2008-07-15T00:00:00
db:VULHUBid:VHN-9150date:2017-07-11T00:00:00
db:BIDid:29986date:2008-06-27T23:10:00
db:BIDid:10627date:2004-06-29T00:00:00
db:BIDid:11140date:2009-07-12T07:06:00
db:JVNDBid:JVNDB-2004-000250date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200407-048date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0720date:2017-07-11T01:30:24.713

SOURCES RELEASE DATE

db:CERT/CCid:VU#516627date:2008-06-27T00:00:00
db:VULHUBid:VHN-9150date:2004-07-27T00:00:00
db:BIDid:29986date:2008-06-27T00:00:00
db:BIDid:10627date:2004-06-29T00:00:00
db:BIDid:11140date:2004-09-07T00:00:00
db:JVNDBid:JVNDB-2004-000250date:2007-04-01T00:00:00
db:PACKETSTORMid:37894date:2005-06-16T05:00:30
db:PACKETSTORMid:67713date:2008-06-27T15:59:22
db:PACKETSTORMid:33689date:2004-07-01T11:28:00
db:CNNVDid:CNNVD-200407-048date:2004-07-27T00:00:00
db:NVDid:CVE-2004-0720date:2004-07-27T04:00:00