__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Microsoft Cumulative Patch for Internet Explorer [Microsoft Security Bulletin MS03-032] August 20, 2003 21:00 GMT Number N-135 [REVISED 3 Oct 2003] ______________________________________________________________________________ PROBLEM: There are two new vulnerabilities in IE: 1) A vulnerability involving the cross-domain security model of Internet Explorer, which keeps windows of different domains from sharing information. 2) A vulnerability that occurs because Internet Explorer does not properly determine an object type returned from a Web server. SOFTWARE: Microsoft Internet Explorer 5.01, 5.5, 6.0, 6.0 for Windows Server 2003 DAMAGE: 1) This flaw could result in the execution of script in the My Computer zone. 2) It could be possible for an attacker who exploits this vulnerability to run arbitrary code on a user's system. SOLUTION: Apply patch as stated in Microsoft's bulletin. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A remote intruder could run arbitrary code ASSESSMENT: on an attacked system if the user of the attacked system can be induced to visit the intruder's website. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/n-135.shtml ORIGINAL BULLETIN: http://www.microsoft.com/technet/treeview/default.asp?url =/technet/security/bulletin/MS03-032.asp ______________________________________________________________________________ REVISION HISTORY: 10/3/03 - Updated Microsoft Security Bulletin MS03-032 to reflect changes in the Technical details section, Additional Information about this patch section, and Revisions section. [***** Start Microsoft Security Bulletin MS03-032 *****] Microsoft Security Bulletin MS03-032 Cumulative Patch for Internet Explorer (822925) Originally posted: August 20, 2003 Updated: September 8, 2003 Summary Who should read this bulletin: Customers using Microsoft® Internet Explorer. Impact of vulnerability: Two new vulnerabilities, the most serious of which could enable an attacker to run arbitrary code on a user’s system if the user either browsed to a hostile Web site or opened a specially crafted HTML-based email message. Maximum Severity Rating: Critical Recommendation: System administrators should install the patch immediately. Affected Software: * Microsoft Internet Explorer 5.01 * Microsoft Internet Explorer 5.5 * Microsoft Internet Explorer 6.0 * Microsoft Internet Explorer 6.0 for Windows Server 2003 An End User version of the bulletin is available at: http://www.microsoft.com/security/security_bulletins/ms03-032.asp. Technical details Technical description: Microsoft originally issued this bulletin on August 20th, 2003. Subsequent to issuing the security bulletin, Microsoft received reports that the patch provided with this bulletin does not properly correct the Object Type Vulnerability (CAN-2003-0532). Microsoft also identified a problem that specifically affects Windows XP systems that are configured as web servers serving ASP.NET web pages and causes clients connecting to the web server to receive an error when they attempt to view pages on the site. This problem only affects Windows XP computers that have installed Internet Information Services (IIS) 5.1 (which is not installed by default) and configured with the .NET Framework version 1.0 to serve ASP.NET based Web pages-- it does not affect other versions of Windows. Microsoft has published a knowledge base article 827641 that provides steps to work around this issue while maintaining the level of protection provided by the security patch. Microsoft is investigating these reports and will re-issue this bulletin with an updated patch that corrects these problems. This is a cumulative patch that includes the functionality of all previously released patches for Internet Explorer 5.01, 5.5 and 6.0. In addition, it eliminates the following newly discovered vulnerabilities: * A vulnerability involving the cross-domain security model of Internet Explorer, which keeps windows of different domains from sharing information. This flaw could result in the execution of script in the My Computer zone. To exploit this flaw, an attacker would have to host a malicious Web site that contained a Web page designed to exploit this particular vulnerability and then persuade a user to visit that site. After the user has visited the malicious Web site, it would be possible for the attacker to run malicious script by misusing the method Internet Explorer uses to retrieve files from the browser cache, and cause that script to access information in a different domain. In the worst case, this could enable the Web site operator to load malicious script code onto a user's system in the security context of the My Computer zone. In addition, this flaw could also enable an attacker to run an executable file that was already present on the local system or view files on the computer. The flaw exists because a file from the Internet or intranet with a maliciously constructed URL can appear in the browser cache running in the My Computer zone. * A vulnerability that occurs because Internet Explorer does not properly determine an object type returned from a Web server. It could be possible for an attacker who exploited this vulnerability to run arbitrary code on a user's system. If a user visited an attacker's Web site, it would be possible for the attacker to exploit this vulnerability without any other user action. An attacker could also craft an HTML–based e-mail that would attempt to exploit this vulnerability. This patch also sets the Kill Bit on the BR549.DLL ActiveX control. This control implemented support for the Windows Reporting Tool, which is no longer supported by Internet Explorer. The control has been found to contain a security vulnerability. To protect customers who have this control installed, the patch prevents the control from running or from being reintroduced onto users' systems by setting the Kill Bit for this control. This issue is discussed further in Microsoft Knowledge Base article 822925. In addition to these vulnerabilities, a change has been made to the way Internet Explorer renders HTML files. This change addresses a flaw in the way Internet Explorer renders Web pages that could cause the browser or Outlook Express to fail. Internet Explorer does not properly render an input type tag. A user visiting an attacker's Web site could allow the attacker to exploit the vulnerability by viewing the site. In addition, an attacker could craft a specially formed HTML–based e-mail that could cause Outlook Express to fail when the e-mail was opened or previewed. This patch also contains a modification to the fix for the Object Type vulnerability (CAN-2003-0344) corrected in Microsoft Security Bulletin MS03-020. The modification corrects the behavior of the fix to prevent the attack on specific languages. To exploit these flaws, the attacker would have to create a specially formed HTML–based e-mail and send it to the user. Alternatively an attacker would have to host a malicious Web site that contained a Web page designed to exploit these vulnerabilities. The attacker would then have to persuade a user to visit that site. As with the previous Internet Explorer cumulative patches released with bulletins MS03-004, MS03-015, and MS03-020 this cumulative patch will cause window.showHelp( ) to cease to function if you have not applied the HTML Help update. If you have installed the updated HTML Help control from Knowledge Base article 811630, you will still be able to use HTML Help functionality after applying this patch. Mitigating factors: * By default, Internet Explorer on Windows Server 2003 runs in Enhanced Security Configuration. This default configuration of Internet Explorer blocks these attacks. If Internet Explorer Enhanced Security Configuration has been disabled, the protections put in place that prevent these vulnerabilities from being exploited would be removed. * In the Web–based attack scenario, the attacker would have to host a Web site that contained a Web page used to exploit these vulnerabilities. An attacker would have no way to force users to visit a malicious Web site outside the HTML–based e-mail vector. Instead, the attacker would need to lure them there, typically by getting them to click a link that would take them to the attacker's site. * Code that executed on the system would only run under the privileges of the logged-on user. Severity Rating: Internet Internet Internet Internet Internet Explorer Explorer Explorer Explorer Explorer 5.01 SP3 5.5 SP2 6.0 Gold 6.0 SP1 6.0 for Windows Server 2003 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ BR549.DLL Buffer Overrun Critical Critical Critical Critical Moderate +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Browser Cache Script Execution in My Computer Zone Important Important Important Important Moderate +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Object Tag Vulnerability Critical Critical Critical Critical Moderate +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Aggregate Severity of all issues included in this patch Critical Critical Critical Critical Moderate +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ The above assessment is based on the types of systems affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them. Vulnerability identifier: * BR549.DLL Buffer Overrun:CAN-2003-0530 * Browser Cache Script Execution in My Computer Zone:CAN-2003-0531 * Object Type Vulnerability:CAN-2002-0532 Tested Versions: Internet Explorer versions 5.01 Service Pack 3, Internet Explorer 5.01 Service Pack 4, Internet Explorer 5.5 Service pack 2, Internet Explorer 6.0 and Internet Explorer 6.0 Service Pack 1 were tested for these vulnerabilities. Previous versions are no longer supported, and may or may not be affected by these vulnerabilities. More information on Windows Operating System Components Lifecycles is available from: http://microsoft.com/windows/lifecycle/desktop/consumer/components.mspx. Patch availability Download locations for this patch * All version except Microsoft Internet Explorer 6.0 for Windows Server 2003 * Microsoft Internet Explorer 6.0 for Windows Server 2003 Additional information about this patch Installation platforms: This patch can be installed on systems running: * Internet Explorer 5.01 running on Windows 2000 systems with Service Pack 3 or Service Pack 4 installed. * The Internet Explorer 5.5 patch can be installed on systems running Internet Explorer 5.5 Service Pack 2. * The Internet Explorer 6.0 patch can be installed on systems running IE 6.0 Gold or Internet Explorer 6.0 Service Pack 1. Inclusion in future service packs: The fix for these issues will be included in Windows XP Service Pack 2 and Windows Server 2003 Service Pack 1 Reboot needed: Yes - After reboot, an administrator logon is required for: Internet Explorer 5.01 on Microsoft Windows 2000 and Microsoft Windows NT 4.0 Internet Explorer 5.5 on Microsoft Windows 2000 Patch can be uninstalled: Yes Superseded patches: This patch supersedes the one provided in Microsoft Security Bulletin MS03-020, which is itself a cumulative patch. Verifying patch installation: * To verify that the patch has been installed on the machine, open IE, select Help, then select About Internet Explorer and confirm that Q822925 is listed in the Update Versions field. Note that you can not use this method on Windows Server 2003 or Windows XP 64-Bit Edition Version 2003, as the Update Versions field is not updated by the package for these operating systems. * To verify the individual files, use the patch manifest provided in Knowledge Base article 822925. Caveats: If you have not installed the updated HTML Help control from Knowledge Base article 811630, you will not be able to use some HTML Help functionality after applying this update. In order to restore that functionality, users need to download the updated HTML Help control (811630). Users should also note that when the latest version of HTML Help is installed, the following limitations will occur when a help file is opened with the showHelp method: * Only supported protocols can be used with showHelp to open a web page or help (.chm) file. * The shortcut function supported by HTML Help will be disabled when the help file is opened with showHelp This will not affect the shortcut functionality if the same CHM file is opened by the user manually by double-clicking on the help file, or by through an application on the local system using the HTMLHELP( ) API. Localization: Localized versions of this patch are available at the locations discussed in “Patch Availability”. Obtaining other security patches: Patches for other security issues are available from the following locations: * Security patches are available from the Microsoft Download Center, and can be most easily found by doing a keyword search for "security_patch". * Patches for consumer platforms are available from the WindowsUpdate web site Other information: Acknowledgments Microsoft thanks the following for working with us to protect customers: * Yu-Arai of LAC for reporting the language specific variant of the MS03-020 Object Type vulnerability (CAN-2003-0344), as well as the Browser Cache Script Execution in My Computer Zone problem to us. * eEye Digital Security for reporting the Object Type vulnerability to us. * Greg Jones from KPMG UK for reporting the BR549.DLL Buffer Overrun problem to us. Support: * Microsoft Knowledge Base article 822925, discusses this issue and will be available approximately 24 hours after the release of this bulletin. Knowledge Base articles can be found on the Microsoft Online Support web site. * Technical support is available from Microsoft Product Support Services. There is no charge for support calls associated with security patches. Security Resources: The Microsoft TechNet Security Web Site provides additional information about security in Microsoft products. Disclaimer: The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions: * V1.0 (August 20, 2003): Bulletin Created. * V1.1 (August 25, 2003): Added information regarding ASP.NET related issues with Windows XP patch. * V1.2 (August 28, 2003): Added details to reboot information in Additional Information section. * V1.3 (September 8, 2003): Added information regarding reports that the patch provided does not properly correct the Object Type Vulnerability (CAN-2003-0532) [***** End Microsoft Security Bulletin MS03-032 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) N-125: Cumulative Patch for Microsoft SQL Server N-126: Microsoft Unchecked Buffer in DirectX Could Enable System Compromise N-127: Buffer Overflows in EXTPROC of Oracle Database Server N-128: Oracle Buffer Overflow in E-Business Suite N-129: Oracle Unauthorized Disclosure of Information in E-Business Suite N-130: SGI IRIX nsd Server AUTH_UNIX gid list Vulnerability N-131: Sun Solaris Runtime Linker ld.so.1(1) Vulnerability N-132: Red Hat wu-ftpd Buffer Overflow Vulnerability N-133: Blaster Worm (aka: W32.Blaster, MSBlast, Lovsan, Win32.Poza) N-134: Sun cachefs Patches May Overwrite inetd.conf File