TUCoPS :: Browsers :: o-002.txt

Microsoft Internet Explorer CUmulative Patch (CIAC O-002)


             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                  Microsoft Internet Explorer Cumulative Patch
                     [Microsoft Security Bulletin MS03-040]

October 6, 2003 14:00 GMT                                         Number O-002
______________________________________________________________________________
PROBLEM:       There are two new vulnerabilities in IE: 
               1) A vulnerability occurs because Internet Explorer does not 
               properly determine an object type returned from a Web server in 
               a popup window. 
               2) A vulnerability occurs because Internet Explorer does not 
               properly determine an object type returned from a Web server 
               during XML data binding. 
SOFTWARE:      Microsoft Internet Explorer 5.01, 5.5, 6.0, 6.0 for Windows 
               Server 2003 
DAMAGE:        It could be possible for an attacker who exploited this 
               vulnerability to run arbitrary code on a user's system. 
SOLUTION:      Apply patch immediately. (NOTE--This patch supersedes the one 
               provided in Microsoft Security Bulletin MS03-032 which is 
               itself a cumulative patch.) 
______________________________________________________________________________
VULNERABILITY  The risk is HIGH. There are rumors that exploits are already in 
ASSESSMENT:    the wild. It is possible for an attacker to run arbitrary code. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/o-002.shtml 
 ORIGINAL BULLETIN:  http://www.microsoft.com/technet/treeview/default.asp?url=
                     /technet/security/bulletin/MS03-040.asp 
 CVE:                http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= 
                     CVE-2003-0838 CVE-2003-0809 
______________________________________________________________________________

[***** Start Microsoft Security Bulletin MS03-040 *****]

Microsoft Security Bulletin MS03-040

Cumulative Patch for Internet Explorer (828750)
Originally posted: October 3, 2003

Summary

Who should read this bulletin: Users running Microsoft Internet Explorer. 

Impact of vulnerability: Run code of attacker’s choice. 

Maximum Severity Rating: Critical 

Recommendation: Customers should apply the patch immediately.

End User Bulletin:
An end user version of this bulletin is available at: 

http://www.microsoft.com/security/security_bulletins/ms03-040.asp

Protect your PC:

Additional information on how you can help protect your PC is available at the 
following locations: 

End Users can visit http://www.microsoft.com/protect 
IT Professionals can visit http://www.microsoft.com/technet/protect 

Affected Software: 

Internet Explorer 5.01 
Internet Explorer 5.5 
Internet Explorer 6.0 
Internet Explorer 6.0 for Windows Server 2003 

Technical details
 
Technical description: 

This is a cumulative patch that includes the functionality of all previously 
released patches for Internet Explorer 5.01, 5.5 and 6.0. In addition, it 
eliminates the following newly discovered vulnerabilities:

* A vulnerability that occurs because Internet Explorer does not properly determine 
  an object type returned from a Web server in a popup window. It could be possible 
  for an attacker who exploited this vulnerability to run arbitrary code on a user's 
  system. If a user visited an attacker's Web site, it could be possible for the 
  attacker to exploit this vulnerability without any other user action. An attacker 
  could also craft an HTML–based e-mail that would attempt to exploit this vulnerability. 

* A vulnerability that occurs because Internet Explorer does not properly determine an 
  object type returned from a Web server during XML data binding. It could be possible 
  for an attacker who exploited this vulnerability to run arbitrary code on a user's 
  system. If a user visited an attacker's Web site, it could be possible for the attacker 
  to exploit this vulnerability without any other user action. An attacker could also 
  craft an HTML–based e-mail that would attempt to exploit this vulnerability.

In addition, a change has been made to the method by which Internet Explorer handles 
Dynamic HTML (DHTML) Behaviors in the Internet Explorer Restricted Zone. It could be 
possible for an attacker exploiting a separate vulnerability (such as one of the two 
vulnerabilities discussed above) to cause Internet Explorer to run script code in the 
security context of the Internet Zone. In addition, an attacker could use Windows Media 
Player’s (WMP) ability to open URLs to construct an attack. An attacker could also craft 
an HTML-based e-mail that could attempt to exploit this behavior.

To exploit these flaws, the attacker would have to create a specially formed HTML–based 
e-mail and send it to the user. Alternatively an attacker would have to host a malicious 
Web site that contained a Web page designed to exploit these vulnerabilities. 

As with the previous Internet Explorer cumulative patches released with bulletins MS03-004, 
MS03-015, MS03-020, and MS03-032, this cumulative patch will cause window.showHelp( ) to 
cease to function if you have not applied the HTML Help update. If you have installed the 
updated HTML Help control from Knowledge Base article 811630, you will still be able to use 
HTML Help functionality after applying this patch. 

In addition to applying this security patch it is recommended that users also install the 
Windows Media Player update referenced in Knowledge Base Article 828026. This update is 
available from Windows Update as well as the Microsoft Download Center for all supported 
versions of Windows Media Player. While not a security patch, this update contains a change 
to the behavior of Windows Media Player’s ability to launch URLs to help protect against 
DHTML behavior based attacks. Specifically, it restricts Windows Media Player’s ability to 
launch URLs in the local computer zone from other zones.


Mitigating factors:

* By default, Internet Explorer on Windows Server 2003 runs in Enhanced Security 
  Configuration. This default configuration of Internet Explorer blocks automatic 
  exploitation of this attack. If Internet Explorer Enhanced Security Configuration has been 
  disabled, the protections put in place that prevent this vulnerability from being 
  automatically exploited would be removed. 

* In the Web-based attack scenario, the attacker would have to host a Web site that 
  contained a Web page used to exploit this vulnerability. 

* Exploiting the vulnerability would allow the attacker only the same privileges as the user. 
  Users whose accounts are configured to have user level privileges on the system would be at 
  less risk than ones who operate with administrative privileges. 

Severity Rating:
                                                                                  Internet
 		           Internet     Internet    Internet    Internet    Internet  Explorer 6.0 for	
		           Explorer     Explorer    Explorer    Explorer    Explorer       Windows
		           5.01 SP3     5.01 SP4    5.5 SP2     6.0 Gold    6.0 SP1      Server 2003                                                       Windows 
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
   Object Tag  
vulnerability in   Critical     Critical    Critical    Critical    Critical      Moderate 
  Popup Window
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
   Object Tag 
vulnerability with Critical     Critical    Critical    Critical    Critical      Moderate 
XML data binding 		
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Aggregate Severity 
  of all issues
 included in this  Critical     Critical 	 Critical    Critical    Critical     Moderate 
      patch
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
The above assessment is based on the types of systems affected by the vulnerability, their 
typical deployment patterns, and the effect that exploiting the vulnerability would have on them. 

Vulnerability identifier:

* Object Tag vulnerability in Popup Window: CAN-2003-0838 
* Object Tag vulnerability with XML data binding: CAN-2003-0809 

Tested Versions:
Microsoft tested Internet Explorer versions 5.01 Service Pack 3, Internet Explorer 5.01 Service 
Pack 4, Internet Explorer 5.5 Service pack 2, Internet Explorer 6.0 and Internet Explorer 6.0 
Service Pack 1 to assess whether they are affected by these vulnerabilities. Previous versions 
are no longer supported, and may or may not be affected by these vulnerabilities.


Additional information about this patch

Installation platforms: 

The patch can be installed on:

* Internet Explorer 5.01 running on Windows 2000 systems with Service Pack 3 or Service Pack 4 
  installed. 
* The Internet Explorer 5.5 patch can be installed on systems running Internet Explorer 5.5 
  Service Pack 2. 
* The Internet Explorer 6.0 patch can be installed on systems running IE 6.0 Gold or Internet 
  Explorer 6.0 Service Pack 1. 

Inclusion in future service packs:
The fix for these issues will be included in Windows 2000 Service Pack 5, Windows XP Service 
Pack 2 and Windows Server 2003 Service Pack 1. 

Reboot needed: Yes - After reboot, an administrator logon is required for: 

* Internet Explorer 5.01 on Microsoft Windows 2000 and Microsoft Windows NT 4.0 
* Internet Explorer 5.5 on Microsoft Windows 2000 

Patch can be uninstalled: Yes. 

Superseded patches: This patch supersedes the one provided in Microsoft Security Bulletin 
MS03-032 which is itself a cumulative patch. 

Verifying patch installation: 

* To verify that the patch has been installed on the machine, open Internet Explorer, select 
  Help, then select About Internet Explorer and confirm that Q828750 is listed in the Update 
  Versions field. 

  Note that you can not use this method on Windows Server 2003 or Windows XP 64-Bit Edition 
  Version 2003, as the Update Versions field is not updated by the package for these operating 
  systems. 

* To verify the individual files, use the patch manifest provided in Knowledge Base article 
  828750. 

Caveats:
If you have not installed the updated HTML Help control from Knowledge Base article 811630, 
you will not be able to use some HTML Help functionality after applying this update. In order 
to restore that functionality, users need to download the updated HTML Help control (811630). 
Users should also note that when the latest version of HTML Help is installed, the following 
limitations will occur when a help file is opened with the showHelp method: 

* Only supported protocols can be used with showHelp to open a web page or help (.chm) file. 
* The shortcut function supported by HTML Help will be disabled when the help file is opened 
  with showHelp This will not affect the shortcut functionality if the same CHM file is opened 
  by the user manually by double-clicking on the help file, or by through an application on the 
  local system using the HTMLHELP( ) API. 

Localization:
Localized versions of this patch are available at the locations discussed in “Patch Availability”. 

Obtaining other security patches: 
Patches for other security issues are available from the following locations: 

* Security patches are available from the Microsoft Download Center, and can be most easily 
  found by doing a keyword search for "security_patch". 
* Patches for consumer platforms are available from the WindowsUpdate web site 

Other information: 

Support: 

* Microsoft Knowledge Base article 828750 discusses this issue and will be available 
  approximately 24 hours after the release of this bulletin. Knowledge Base articles can be 
  found on the Microsoft Online Support web site. 
* Technical support is available from Microsoft Product Support Services. There is no charge 
  for support calls associated with security patches. 

Security Resources: The Microsoft TechNet Security Web Site provides additional information 
about security in Microsoft products. 

Disclaimer: 
The information provided in the Microsoft Knowledge Base is provided "as is" without warranty 
of any kind. Microsoft disclaims all warranties, either express or implied, including the 
warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft 
Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, even if Microsoft 
Corporation or its suppliers have been advised of the possibility of such damages. Some states 
do not allow the exclusion or limitation of liability for consequential or incidental damages 
so the foregoing limitation may not apply. 


Revisions: 

V1.0 (October 3, 2003): Bulletin Created. 

[***** End Microsoft Security Bulletin MS03-040 *****]
_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Microsoft for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

N-151: OpenSSH Buffer Management Error
N-152: Real Networks Streaming Server Vulnerability
N-153: New Worms and Helpful Computer Users
N-154: IBM DB2 Buffer Overflow Vulnerabilities
N-155: Red Hat Updated Perl packages fix security issues
N-156: ProFTPD ASCII File Remote Compromise Vulnerability
N-157: CERT/CC Vulnerability Note OpenSSH PAM challenge authentication failure
N-158: CERT/CC Vulnerability Note Portable OpenSSH server PAM
N-159: OpenSSL Security Advisory vulnerabilities in ASN.1 parsing
O-001: Sun aspppls(1M) does not create the temporary file /tmp/.asppp.fifo safely


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH