TUCoPS :: Browsers :: m-063.txt

Microsoft Internet Explorer Vulnerabilities (CIAC M-063)

             __________________________________________________________

                       The U.S. Department of Energy
                     Computer Incident Advisory Center
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                  Microsoft Internet Explorer Vulnerabilities
                     [Microsoft Security Bulletin MS02-015]

March 29, 2002 19:00 GMT                                          Number M-063
______________________________________________________________________________
PROBLEM:       Two vulnerabilities have been identified in Microsoft Internet 
               Explorer (IE). The first vulnerability allows cookie-based 
               script execution and the second vulnerability allows local 
               executable invocation via object tags. 
PLATFORM:      Microsoft Internet Explorer 5.01 
               Microsoft Internet Explorer 5.5 
               Microsoft Internet Explorer 6.0 
DAMAGE:        (1) An attacker could place a script in a cookie that would be 
               saved to the user's hard disk. When the cookie was opened by 
               the site the script would then run in the Local Computer zone. 
               (2) A vulnerability in the handling of object tags may allow an 
               attacker to invoke an executable already present on the user's 
               machine. 
SOLUTION:      Apply the patch provided by vendor. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. (1) For the cookie-based script execution, 
ASSESSMENT:    the script would run with the same rights as the user. (2) For 
               local executable invocation via object tags, an attacker could 
               only execute a file on the victim's local machine. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/m-063.shtml 
 ORIGINAL BULLETIN:                                                           
                     http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/MS02-015.asp 
______________________________________________________________________________

[***** Start Microsoft Security Bulletin MS02-015 *****]

Microsoft Security Bulletin MS02-015 


28 March 2002 Cumulative Patch for Internet Explorer
Originally posted: March 28, 2002

Summary
Who should read this bulletin: Customers using Microsoft® Internet Explorer 

Impact of vulnerability: Two vulnerabilities, the most serious of which 
would allow script to run in the Local Computer Zone. 

Maximum Severity Rating: Critical 

Recommendation: Consumers using the affected version of IE should install 
the patch immediately. 

Affected Software: 

Microsoft Internet Explorer 5.01 
Microsoft Internet Explorer 5.5 
Microsoft Internet Explorer 6.0 

 Technical details
Technical description: 


This is a cumulative patch that includes the functionality of all 
previously released patches for IE 5.01, 5.5 and IE 6. In addition, 
it eliminates the following two newly discovered vulnerabilities: 

A vulnerability in the zone determination function that could allow a 
script embedded in a cookie to be run in the Local Computer zone. While 
HTML scripts can be stored in cookies, they should be handled in the 
same zone as the hosting site associated with them, in most cases the 
Internet zone. An attacker could place script in a cookie that would be 
saved to the user’s hard disk. When the cookie was opened by the site the 
script would then run in the Local Computer zone, allowing it to run 
with fewer restrictions than it would otherwise have. 

A vulnerability in the handling of object 
tags that could allow an attacker to invoke an executable already present 
on the user’s machine. A malicious user could create HTML web page that 
includes this object tag and cause a local program to run on the victim’s 
machine. 

Mitigating factors: 

Cookie-based Script Execution: 

The script would run with the same rights as the user. The specific 
privileges the attacker could gain through this vulnerability would 
therefore depend on the privileges accorded to the user. Any limitations 
on a user's account, such as those applied through Group Policies, would 
also limit the actions of any script executed by this vulnerability. 

Local Executable Invocation via Object tag:
 
The vulnerability would not enable the attacker to pass any parameters 
to the program. Microsoft is not aware of any programs installed by 
default in any version of Windows that, when called with no parameters, 
could be used to compromise the system. 

An attacker could only execute a file on the victim’s local machine. The 
vulnerability could not be used to execute a program on a remote share 
or web site. 

The vulnerability would not provide any way for an attacker to put a 
program of his choice onto another user’s system. 

An attacker would need to know the name and location of any executable 
on the system to successfully invoke it. 

Outlook 98 and 2000 (after installing the Outlook Email Security Update), 
Outlook 2002, and Outlook Express 6 all open HTML mail in the Restricted 
Sites Zone. As a result, customers using these products would not be at 
risk from email-borne attacks. 

Severity Rating: 

Cookie-based Script Execution:  
			Internet Servers 	Intranet Servers 	Client Systems 
Internet Explorer 5.01 	None 			None 			None 
Internet Explorer 5.5 	Moderate 		Moderate 		Critical 
Internet Explorer 6.0 	Moderate 		Moderate 		Critical 

Local Executable Invocation via Object tag:  
			Internet Servers 	Intranet Servers 	Client Systems 
Internet Explorer 5.01 	Moderate 		Moderate 		Moderate 
Internet Explorer 5.5 	Moderate 		Moderate 		Moderate 
Internet Explorer 6.0 	Moderate 		Moderate 		Moderate 

Aggregate severity of all vulnerabilities eliminated by patch:  
			Internet Servers 	Intranet Servers 	Client Systems 
Internet Explorer 5.01 	Critical 		Critical 		Critical 
Internet Explorer 5.5 	Critical 		Critical 		Critical 
Internet Explorer 6.0 	Critical 		Critical 		Critical 

The above assessment is based on the types of systems affected by the 
vulnerability, their typical deployment patterns, and the effect that 
exploiting the vulnerability would have on them. The Cookie-based script 
execution vulnerability cannot be exploited by email. The Local Executable 
Invocation vulnerability cannot pass parameters to the invoked executable. 
The aggregate severity includes the severity of vulnerabilities announced 
in previously released security bulletins. 

Vulnerability identifier: 

Cookie-based Script Execution: CAN-2002-0078 
Local Executable Invocation via Object tag: CAN-2002-0077 

Tested Versions:
The following table indicates which of the currently supported versions 
of Internet Explorer are affected by the vulnerabilities. Versions of 
IE prior to 5.01 Service Pack 2 are no longer eligible for hotfix support. 
IE 5.01 SP2 is supported only via Windows® 2000 Service Packs and Security 
Roll-up Packages and on Windows NT® 4.0. 
 				IE 5.01 SP2 	IE 5.5 SP1 	IE 5.5 SP2 	IE 6.0 
Cookie-based Script Execution 	No 		Yes 		Yes 		Yes 
Local Executable Invocation 
via Object tag 			Yes 		Yes 		Yes 		Yes 
 
Patch availability

Download locations for this patch 
http://www.microsoft.com/windows/ie/downloads/critical/Q319182/default.asp 

Additional information about this patch
Installation platforms: 

The IE 5.01 patch can be applied to Windows 2000 Systems with Service 
Pack 2 or Windows NT 4.0 systems with Service Pack 6a. 
The IE 5.5 patch can be installed on systems running IE 5.5 Service 
Pack 1 or Service Pack 2. 
The IE 6.0 patch can be installed on system running IE 6.0 Gold. 

Inclusion in future service packs: 

The fixes for these issues will be included in IE 6.0 Service Pack 1. 
The fixes for the issues affecting IE 5.01 Service Pack 2 will be included 
in Windows 2000 Service Pack 3. 

Reboot needed:
Yes 

Superseded patches:

This patch supersedes the one provided in Microsoft Security Bulletin 
MS02-005, which is itself a cumulative patch. 

Verifying patch installation: 

To verify that the patch has been installed on the machine, open IE, 
select Help, then select About Internet Explorer and confirm that 
Q319182 is listed in the Update Versions field. 

To verify the individual files, use the patch manifest provided in Knowledge 
Base article Q319182. 

Caveats:
None 

Localization:
Localized versions of this patch are available at the locations discussed in 
"Patch Availability" 

Obtaining other security patches: 
Patches for other security issues are available from the following locations: 

Security patches are available from the Microsoft Download Center, and can be 
most easily found by doing a keyword search for "security_patch". 

Patches for consumer platforms are available from the WindowsUpdate web 
site. All patches available via WindowsUpdate also are available in a 
redistributable form from the WindowsUpdate Corporate site. 

Other information: 
Acknowledgments
Microsoft thanks  Andreas Sandblad, Sweden for reporting the Cookie-based 
Script Execution issue to us and working with us to protect customers. 

Support: 

Microsoft Knowledge Base article Q319182 discusses this issue and will be 
available approximately 24 hours after the release of this bulletin. 
Knowledge Base articles can be found on the Microsoft Online Support web 
site. 

Technical support is available from Microsoft Product Support Services. 
There is no charge for support calls associated with security patches. 

Security Resources: The Microsoft TechNet Security Web Site provides 
additional information about security in Microsoft products. 

Disclaimer: 
The information provided in the Microsoft Knowledge Base is provided 
"as is" without warranty of any kind. Microsoft disclaims all warranties, 
either express or implied, including the warranties of merchantability 
and fitness for a particular purpose. In no event shall Microsoft 
Corporation or its suppliers be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business 
profits or special damages, even if Microsoft Corporation or its suppliers 
have been advised of the possibility of such damages. Some states do not 
allow the exclusion or limitation of liability for consequential or 
incidental damages so the foregoing limitation may not apply. 

Revisions: 

V1.0 (March 28, 2002): Bulletin Created. 

[***** End Microsoft Security Bulletin MS02-015 *****]

_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Microsoft Corporation for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Center, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

M-053: mod_ssl and Apache_SSL Modules Contain a Buffer Overflow
M-054: OpenSSH Contains Remote Exploitable Vulnerability
M-055: Microsoft Unchecked Buffer in Windows Shell
M-056: Red Hat "uuxqt" Vulnerability
M-057: Red Hat "at" Vulnerability
M-058: Apache Vulnerabilities on IRIX
M-059: Red Hat "groff" Vulnerability
M-060: JRE Bytecode Verifier Vulnerability
M-061: HP VVOS Web proxy Vulnerability
M-062: Double Free Bug in zlib Compression Library


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH