__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Microsoft HCP Protocol URL Validation Vulnerability [Microsoft Security Bulletin MS04-015] May 11, 2004 18:00 GMT Number O-140 ______________________________________________________________________________ PROBLEM: A remote code execution vulnerability exists in the Help and Support Center with the way the HCP Protocol handles URL validations. PLATFORM: - Windows XP systems - Windows Server 2003 systems NOTE: Windows 98, Windows NT4.0 and Windows 2000 systems are not affected. DAMAGE: A remote attacker who successfully exploits this vulnerability could access files or run arbitrary code on a user's system. Gaining root access is also a possibility. SOLUTION: Apply the appropriate Microsoft updates. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A remote attacker could run malicious code ASSESSMENT: in the security context of the logged-in user and gain control of the system. However for successful exploitation, a user must be persuaded to visit a malicious website created by the attacker. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-140.shtml ORIGINAL BULLETIN: http://www.microsoft.com/technet/security/bulletin/ ms04-015.mspx CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2003-0199 ______________________________________________________________________________ [***** Start Microsoft Security Bulletin MS04-015 *****] Microsoft Security Bulletin MS04-015 Vulnerability in Help and Support Center Could Allow Remote Code Execution (840374) Issued: May 11, 2004 Updated: May 11, 2004 Version: 1.1 Summary Who should read this document: Customers who use Microsoftฎ Windowsฎ Impact of Vulnerability: Remote Code Execution Maximum Severity Rating: Important Recommendation: Customers should install the update at the earliest opportunity. Security Update Replacement: None Caveats: Microsoft Knowledge Base Article 841996 documents a known issue that customers may experience when they install this security update on a system where the Help and Support Center service is disabled. For the installation of this security update to be successful, the Help and Support Center service cannot be disabled. The article also documents recommended solutions for this issue. For more information, see Microsoft Knowledge Base Article 841996. Tested Software and Security Update Download Locations: Affected Software: • Microsoft Windows XP and Microsoft Windows XP Service Pack 1 – Download the update • Microsoft Windows XP 64-Bit Edition Service Pack 1 – Download the update • Microsoft Windows XP 64-Bit Edition Version 2003 – Download the update • Microsoft Windows Server™ 2003 – Download the update • Microsoft Windows Server 2003 64-Bit Edition – Download the update Non-Affected Software: • Microsoft Windows NTฎ Workstation 4.0 Service Pack 6a • Microsoft Windows NT Server 4.0 Service Pack 6a • Microsoft Windows NT Server 4.0 Terminal Server Edition Service Pack 6 • Microsoft Windows 2000 Service Pack 2, Microsoft Windows 2000 Service Pack 3, Microsoft Windows 2000 Service Pack 4 • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) The software in this list has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the following Microsoft Support Lifecycle Web site. General Information Executive Summary: This update resolves a newly-discovered vulnerability. A remote code execution vulnerability exists in the Help and Support Center because of the way that it handles HCP URL validation. The vulnerability is documented in the Vulnerability Details section of this bulletin. If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges. Microsoft recommends that customers install the update at the earliest opportunity. Severity Ratings and Vulnerability Identifiers: Vulnerability Identifiers: Help and Support Center Vulnerability - CAN-2004-0199 Impact of Vulnerability: Remote Code Execution Windows XP - Important Windows Server 2003 - Important Aggregate Severity of All Vulnerabilities Windows XP - Important Windows Server 2003 - Important This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them. Vulnerability Details Help and Support Center Vulnerability - CAN-2004-0199: A remote code execution vulnerability exists in the Help and Support Center because of the way that it handles HCP URL validation. An attacker could exploit the vulnerability by constructing a malicious HCP URL that could potentially allow remote code execution if a user visited a malicious Web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, significant user interaction is required to exploit this vulnerability. Mitigating Factors for Help and Support Center Vulnerability - CAN-2004-0199: • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. After they click the link, they would be prompted to perform several actions. An attack could only occur after they performed these actions. • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. The Restricted sites zone helps reduce attacks that could attempt to exploit this vulnerability. The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions: • Apply the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer. • Use Internet Explorer 6 or later. • Use the Microsoft Outlook E-mail Security Update, use Microsoft Outlook Express 6 or later, or use Microsoft Outlook 2000 Service Pack 2 or later in its default configuration. • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges. • Windows NT 4.0 and Windows 2000 are not affected by this vulnerability. Workarounds for Help and Support Center Vulnerability - CAN-2004-0199: Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below. • Unregister the HCP Protocol. To help prevent an attack, unregister the HCP Protocol by deleting the following key from the registry: HKEY_CLASSES_ROOT\HCP. To do so, follow these steps: 1. Click Start, and then click Run. 2. Type regedit, and then click OK. The registry editor program launches. 3. Expand HKEY_CLASSES_ROOT, and then highlight the HCP key. 4. Right-click the HCP key, and then click Delete. Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall Windows. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. Impact of Workaround: Unregistering the HCP protocol will break all local, legitimate help links that use hcp://. For example, links in Control Panel may no longer work. • Install Outlook E-mail Security Update if you are using Outlook 2000 SP1 or earlier. By default, Outlook Express 6, Outlook 2002 and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message. • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector. Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only. Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594. For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387. Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition: • The changes are applied to the preview pane and to open messages. • Pictures become attachments so that they are not lost. • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly. Acknowledgments Microsoft thanks the following for working with us to help protect customers: • Donnie Werner of ExploitLabs.com for reporting the DVD upgrade issue that has been addressed as part of this security update. Obtaining Other Security Updates: Updates for other security issues are available from the following locations: • Security updates are available from the Microsoft Download Center: You can find them most easily by doing a keyword search for "security_patch". • Updates for consumer platforms are available from the Windows Update Web site. Support: • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information on how to contact Microsoft for support issues, visit the International Support Web site. Security Resources: • The Microsoft TechNet Security Web Site provides additional information about security in Microsoft products. • Microsoft Software Update Services • Microsoft Baseline Security Analyzer (MBSA) • Windows Update • Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166. • Office Update Software Update Services: By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional. For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. Systems Management Server: Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web Site. Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates. Disclaimer: The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions: • V1.0 (May 11, 2004): Bulletin published • V1.1 (May 11, 2004): Bulletin updated to reflect updated information in the Executive Summary and FAQ Section. [***** End Microsoft Security Bulletin MS04-015 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft Corporation for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-129: Common Desktop Environment (CDE) dtlogin XDMCP parser Vulnerability O-130: Perl and ActivePerl win32_stat Buffer Overflow O-131: AIX Symlink and Buffer Overflow Vulnerabilities in LVM Commands O-132: BEA WebLogic Server and Express Certificate Spoofing Vulnerability O-133: Red Hat utempter Package Vulnerability O-134: Debian rsync O-135: Apple QuickTime Integer Overflow O-136: HP Web JetAdmin Vulnerabilities O-137: SGI IRIX Networking Security Vulnerabilities O-138: Mac OS X Jaguar and Panther Security Vulnerabilities O-139: Apple Mac OS X AppleFileServer Authentication Vulnerability