Microsoft Internet Explorer up to 6 Content Advisor Rating memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability has been found in Microsoft Internet Explorer up to 6 (Web Browser) and classified as critical. This vulnerability affects an unknown part of the component Content Advisor Rating Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Buffer overflow in the Content Advisor in Microsoft Internet Explorer 5.01, 5.5, and 6 allows remote attackers to execute arbitrary code via a crafted Content Advisor file, aka "Content Advisor Memory Corruption Vulnerability."

The weakness was shared 04/12/2005 by Andres Tarasco (3APA3A) with SIA Group as MS05-020 as confirmed bulletin (Technet). The advisory is available at microsoft.com. This vulnerability was named CVE-2005-0555 since 02/26/2005. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but a public exploit is available.

After 3 weeks, there has been an exploit disclosed. It is possible to download the exploit at saintcorporation.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100025 (Microsoft Internet Explorer Multiple Vulnerabilities (MS05-020)).

Applying the patch MS05-020 is able to eliminate this problem. The bugfix is ready for download at windowsupdate.microsoft.com. Attack attempts may be identified with Snort ID 3686. In this case the pattern PICS-version is used for detection. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 3363.

The vulnerability is also documented in the vulnerability database at X-Force (19842). The entries 1353 and 1352 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 10861
OpenVAS Name: IE 5.01 5.5 6.0 Cumulative patch (890923)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/ie_content_advisor
Saint Name: Internet Explorer Content Advisor memory corruption

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Patch: MS05-020

Snort ID: 3686
Snort Message: WEB-CLIENT Microsoft Internet Explorer Content Advisor attempted overflow
Snort Pattern: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

SourceFire IPS: 🔍
ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

02/26/2005 🔍
04/12/2005 +45 days 🔍
04/12/2005 +0 days 🔍
04/12/2005 +0 days 🔍
04/12/2005 +0 days 🔍
04/12/2005 +0 days 🔍
04/12/2005 +0 days 🔍
04/12/2005 +0 days 🔍
04/13/2005 +0 days 🔍
04/13/2005 +0 days 🔍
04/27/2005 +14 days 🔍
04/07/2017 +4363 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS05-020
Researcher: Andres Tarasco (3APA3A)
Organization: SIA Group
Status: Confirmed

CVE: CVE-2005-0555 (🔍)
OVAL: 🔍

X-Force: 19842 - Microsoft Internet Explorer Content Advisor buffer overflow, High Risk
SecurityTracker: 1013692 - Microsoft Internet Explorer Buffer Overflows in DHTML, URL Parsing, and Content Advisor Let Remote Users Execute Arbitrary Code
Vulnerability Center: 7607 - [MS05-020] Content Advisor Files in Microsoft Internet Explorer Allow Remote Code Execution, Medium
SecurityFocus: 13117 - Microsoft Internet Explorer Content Advisor File Handling Buffer Overflow Vulnerability
Secunia: 14922 - Microsoft Internet Explorer Multiple Vulnerabilities, Highly Critical
OSVDB: 15466 - Microsoft IE Content Advisor Overflow

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 04/13/2005 12:40
Updated: 04/07/2017 12:01
Changes: 04/13/2005 12:40 (101), 04/07/2017 12:01 (15)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!