search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Internet Explorer HTML Document object cross-domain vulnerability

Vulnerability Note VU#883108

Original Release Date: 2006-06-28 | Last Revised: 2006-08-08

Overview

Microsoft Internet Explorer contains a cross-domain vulnerability in how it handles redirected object data. This could allow an attacker to access the content of a web page in a different domain.

Description

The Cross-Domain Security Model

IE uses a cross-domain security model to maintain separation between browser frames from different sources. This model is designed to prevent code in one domain from accessing data in a different domain. The Internet Security Manager Object determines which zone or domain a URL exists in and what actions can be performed. From Microsoft Security Bulletin MS03-048:

One of the principal security functions of a browser is to ensure that browser windows that are under the control of different Web sites cannot interfere with each other or access each other's data, while allowing windows from the same site to interact with each other. To differentiate between cooperative and uncooperative browser windows, the concept of a "domain" has been created. A domain is a security boundary - any open windows within the same domain can interact with each other, but windows from different domains cannot. The cross-domain security model is the part of the security architecture that keeps windows from different domains from interfering with each other.
The HTML Document object

The HTML Document object provides the core HTML rendering functionality of the Internet Explorer web browser. This object is provided by the file mshtml.dll. A web page can make use of the HTML Document object as an ActiveX control by using the <OBJECT> tag.

The problem

The HTML Document object fails to enforce the cross-domain security model when it encounters an HTTP redirect to a site that uses an HTTP Cache-Control header of "private."

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message), an attacker may be able to obtain access to web content in another domain. The impact is similar to that of a cross-site scripting vulnerability. For a more detailed description of the impact of cross-site scripting vulnerabilities, please see CERT Advisory CA-2000-02.

Solution

Apply an update
This vulnerability is addressed in Microsoft Security Bulletin MS06-042.


Disable ActiveX

This vulnerability can be mitigated by disabling ActiveX, as specified in the "Securing Your Web Browser" document.

Vendor Information

883108
 

Microsoft Corporation Affected

Notified:  June 29, 2006 Updated: August 08, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Microsoft Security Bulletin MS06-042.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly disclosed by Plebo Aesdi Nael.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2006-3280
Severity Metric: 11.34
Date Public: 2006-06-27
Date First Published: 2006-06-28
Date Last Updated: 2006-08-08 17:50 UTC
Document Revision: 13

Sponsored by CISA.