__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Vulnerabilities in Macromedia Flash Player [Microsoft Security Bulletin MS06-020] May 9, 2006 19:00 GMT Number Q-193 ______________________________________________________________________________ PROBLEM: A remote code execution vulnerability exists in Macromedia Flash Player from Adobe because of the way that it handles Flash Animation (SWF) files. PLATFORM: Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2. Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) – Review the FAQ section of this bulletin for details about these operating systems. DAMAGE: An attacker could potentially allow remote code execution and take complete control of an affected system. SOLUTION: Customers should apply the update immediately. ______________________________________________________________________________ VULNERABILITY The risk is HIGH - An attacker could potentially allow remote ASSESSMENT: code execution and take complete control of an affected system. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-193.shtml ORIGINAL BULLETIN: http://www.microsoft.com/technet/security/Bulletin/MS06- 020.mspx CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-0024, CVE-2005-2628 ______________________________________________________________________________ [***** Start Microsoft Security Bulletin MS06-020 *****] Microsoft Security Bulletin MS06-020 Vulnerabilities in Macromedia Flash Player from Adobe Could Allow Remote Code Execution (913433) Published: May 9, 2006 Version: 1.0 Summary Who should read this document: Customers who use Microsoft Windows Impact of Vulnerability: Remote Code Execution Maximum Severity Rating: Critical Recommendation: Customers should apply the update immediately. Security Update Replacement: None. Caveats: This bulletin is for customers using Macromedia Flash Player from Adobe version 6 or earlier. Customers that have followed the guidance in Adobe Security Bulletin APSB06-03 are not at risk from the vulnerability. Vulnerable versions of Macromedia Flash Player from Adobe are included with Windows XP and Internet Explorer 6 Service Pack 1 when installed on Windows ME, Windows 98, and Windows 98 Second Edition. Other versions of Windows are not affected or not supported by this security update. Customers with Flash Player installed on other versions of the operating system or customers who have upgraded to Flash Player 7 or higher are encouraged to follow the guidance in the Adobe Security Bulletin APSB06-03. Microsoft Knowledge Base Article 913433 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 913433. Tested Software and Security Update Download Locations: Affected Software: • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 – Download the update • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) – Review the FAQ section of this bulletin for details about these operating systems. Top of section • Non-Affected Software: • Microsoft Windows 2000 Service Pack 4 • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems • Microsoft Windows Server 2003 x64 Edition • Windows XP Professional x64 Edition Note: Flash Player does not ship with the versions of Microsoft Windows in the not affected software list. Customers who have installed Flash Player on these versions of Windows are encouraged to follow the guidance in the Adobe Security Bulletin ASPB06-03. The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site. General Information Executive Summary Executive Summary: This update resolves publicly reported vulnerabilities. The vulnerabilities are documented in the "Vulnerability Details" section of this bulletin. These vulnerabilities are also documented in Macromedia Security Bulletin MPSB05-07 for customers using Flash Player 5 and 6. Customers who have installed Flash Player 7 and higher are advised to download the latest version from the Adobe website. Customers that have followed the guidance in Adobe Security Bulletin APSB06-03 are not at risk from the vulnerability. If a user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. We recommend that customers apply the update immediately. Severity Ratings and Vulnerability Identifiers: Vulnerability Identifiers Impact of Vulnerability Windows 98, 98 SE, ME Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1 Flash Player Vulnerability - CVE-2006-0024 Remote Code Execution Critical Not applicable [1] Critical Critical Not applicable [1] Not applicable [1] Flash Player Vulnerability - CVE-2005-2628 Remote Code Execution Critical Not applicable [1] Critical Critical Not applicable [1] Not applicable [1] Note [1]: Flash Player does not ship with Microsoft Windows 2000 Service Pack 4, Windows Server 2003 and Windows Server 2003 Service Pack 1. Customers who have installed Flash Player on these versions of Windows are encouraged to follow the guidance in the Adobe Security Bulletin ASPB06-03. This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them. Top of section Frequently asked questions (FAQ) related to this security update Top of section Vulnerability Details Flash Player Vulnerability - CVE-2006-0024: A remote code execution vulnerability exists in Macromedia Flash Player from Adobe because of the way that it handles Flash Animation (SWF) files. An attacker could exploit the vulnerability by constructing a specially crafted Flash Animation (SWF) file that could potentially allow remote code execution if a user visited a Web site containing the specially crafted SWF file or viewed an e-mail message containing the specially crafted SWF file as an attachment. An attacker who successfully exploited this vulnerability could take complete control of an affected system. * Mitigating Factors for Flash Player Vulnerability - CVE-2006-0024: * Workarounds for Flash Player Vulnerability - CVE-2006-0024: * FAQ for Flash Player Vulnerability - CVE-2006-0024. Flash Player Vulnerability - CVE-2005-2628: Top of section Security Update Information Affected Software: For information about the specific security update for your affected software, click the appropriate link: Microsoft Windows 98, Microsoft Windows 98 Second Edition, Microsoft Windows Millennium Edition, Microsoft Windows XP Service Pack 1, Microsoft Windows XP Service Pack 2 Prerequisites This security update requires Microsoft Windows 98, Microsoft Windows 98 Second Edition, Microsoft Windows Millennium Edition, Microsoft Windows XP Service Pack 1, Microsoft Windows XP Service Pack 2. Inclusion in Future Service Packs: The update for this issue may be included in future Service Packs or Update Rollups for Windows versions that included Flash Player in their original distribution. Installation Information This update uses the IExpress installer technology. For more information on IExpress, please see Microsoft Knowledge Base Article 197147. This security update supports the following setup switches. Supported Security Update Installation Switches Switch Description Setup Modes /q Specifies quiet mode, or suppresses prompts, when files are being extracted. /q:u Specifies user-quiet mode, which presents some dialog boxes to the user. /q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user. Restart Options /r:n Never restarts the computer after installation. /r:i Prompts the user to restart the computer if a restart is required, except when used with /q:a. /r:a Always restarts the computer after installation. /r:s Restarts the computer after installation without prompting the user. Special Options /t: Specifies the target folder for extracting files. /c Extracts the files without installing them. If /T: path is not specified, user will be prompted for a target folder. /c: Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file. Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install. For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147. Deployment Information To install the security update without any user intervention, use the following command at a command prompt: Windows-KB913433-x86-ENU.exe /q:a For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site. Restart Requirement This update does not require a restart. Removal Information To remove this security update, use the Add or Remove Programs tool in Control Panel. System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches: Supported Ieuninst.exe Switches Switch Description /? Displays the command-line options Setup Modes /q Quiet mode. No user interaction is required. Restart Options /z Does not restart when installation is complete. For example, to remove this update quietly, use the following command: c:\windows\ieuninst /q c:\windows\inf\q913433.inf Note This command assumes that Windows is installed in the C:\Windows folder. File Information The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel. Windows 98, Windows 98 Second Edition, Windows Millennium Edition, Windows XP Service Pack 1, Windows XP Service Pack 2: File Name Version Date Time Size Geninst.exe 6.0.2800.1544 08-Apr-2006 02:52 30,720 Genuinst.exe 6.0.2800.1531 21-Jan-2006 23:01 25,088 Verifying that the Update Has Been Applied • Microsoft Baseline Security Analyzer To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site. • Registry Key Verification You may also be able to verify the files that this security update has installed by reviewing the following registry key. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{1325db73-d9f1-48f8-8895-6d814ec58889} • Online verification Users may verify the installed version by visiting the Adobe website. Top of section Top of section Obtaining Other Security Updates: Updates for other security issues are available at the following locations: • Security updates are available in the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." • Updates for consumer platforms are available at the Microsoft Update Web site. Support: • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site. Security Resources: • The Microsoft TechNet Security Web site provides additional information about security in Microsoft products. • Microsoft Software Update Services • Microsoft Windows Server Update Services • Microsoft Baseline Security Analyzer (MBSA) • Windows Update • Microsoft Update • Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166. • Office Update Software Update Services: By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional. For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site. Windows Server Update Services: By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems. For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site. Systems Management Server: Microsoft Systems Management Server (SMS) delivers a highly- configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site. Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates. Disclaimer: The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions: • V1.0 (May 9, 2006): Bulletin published. [***** End Microsoft Security Bulletin MS06-020 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft Security for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-182: Thunderbird Security Update Q-183: gdm Q-184: Privileged Applications Linked to libpkcs11(eLIB) Which Obtain Password Entities Using getpwnam(3C) Q-185: Open VPN Q-186: Scan Engine Multiple Vulnerabilities Q-187: Cisco Unity Express Q-188: Vulnerabilities in Ethereal Q-189: xorg-x11 Security Update Q-190: cgiirc -- Buffer Overflows Q-191: libtiff Security Update