__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Microsoft Cumulative Patch for Internet Explorer [Microsoft Security Bulletin MS02-066] November 21, 2002 18:00 GMT Number N-018 ______________________________________________________________________________ PROBLEM: There are six new vulnerabilities in Internet Explorer. - Malformed PNG image file failure - Encoded characters information disclosure - Frames cross site scripting - Temporary Internet files folders name reading - Cross domain verification via cached methods - Improper cross domain security validation with frames A description of each vulnerability, if exploitable, is provided within Microsoft's Security bulletin. AFFECTED Internet Explorer 5.01, 5.5, and 6.0. SOFTWARE: DAMAGE: The aggregate of severity is based on the types of systems affected by the vulnerability, their deployment patterns, and the effect that exploiting the vulnerability would have on them. SOLUTION: Apply appropriate patch for respective Internet Explorer version as prescribed by Microsoft. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. The most serious vulnerability could enable ASSESSMENT: an attacker to execute commands on a user's system. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/n-018.shtml ORIGINAL BULLETIN: http://www.microsoft.com/technet/treeview/default.asp?url= /technet/security/bulletin/MS02-066.asp PATCHES: http://www.microsoft.com/windows/ie/downloads/critical/ q328970/default.asp ______________________________________________________________________________ [***** Start Microsoft Security Bulletin MS02-066 *****] Microsoft Security Bulletin MS02-066 Cumulative Patch for Internet Explorer (Q328970) Originally posted: November 20, 2002 Summary Who should read this bulletin: Customers using Microsoft® Internet Explorer Impact of vulnerability: Six new vulnerabilities, the most serious of which could enable an attacker to execute commands on a user’s system. Maximum Severity Rating: Important Recommendation: Customers should install the patch at the earliest opportunity. Affected Software: Microsoft Internet Explorer 5.01 Microsoft Internet Explorer 5.5 Microsoft Internet Explorer 6.0 End User Bulletin: An end user version of this bulletin is available at: http://www.microsoft.com/security/security_bulletins/ms02-066.asp Technical details Technical description: This is a cumulative patch that includes the functionality of all previously released patches for IE 5.01, 5.5 and 6.0. In addition, it eliminates the following six newly discovered vulnerabilities: - A buffer overrun vulnerability that occurs because Internet Explorer does not correctly check the parameters of a PNG graphics file when it is opened. To the best of Microsoft’s knowledge, this vulnerability could only be used to cause Internet Explorer to fail. The effect of exploiting the vulnerability against Internet Explorer would be relatively minor - the user would only need to restart the browser to restore normal operation. However, a number of other Microsoft products - notably, most Microsoft Office products and Microsoft Index Server - rely on Internet Explorer to render PNG files, and exploiting the vulnerability against such an application would cause them to fail as well. Because of this, Microsoft recommends that customers install this patch regardless of whether they are using Internet Explorer as their primary web browser. - An information disclosure vulnerability related to the way that Internet Explorer handles encoded characters in a URL. This vulnerability could allow an attacker to craft a URL containing some encoded characters that would redirect a user to a second web site. If a user followed the URL, the attacker would be able to piggy-back the user’s access to the second website. This could allow the attacker to access any information the user shared with the second web site. - A vulnerability that occurs because under certain circumstances Internet Explorer does not correctly check the component that the OBJECT tag calls. This could allow an attacker to obtain the name of the Temporary Internet Files folder on the user’s local machine. The vulnerability would not allow an attacker to read or modify any files on the user’s local system, since the Temporary Internet Files folder resides in the Internet security zone. Knowledge of the name of the Temporary Internet Files folder could allow an attacker to identify the username of the logged-on user and read other information in the Temporary Internet Files folder such as cookies. - Three vulnerabilities that although having differing root causes, have the same net effects. All three vulnerabilities result because of incomplete security checks being carried out when using particular programming techniques in web pages, and would have the effect of allowing one website to access information in another domain, including the user’s local system. This could enable the web site operator to read, but not change, any file on the user’s local computer that could be viewed in a browser window. In addition, this could also enable an attacker to invoke an executable that was already present on the local system. In addition, the patch sets the Kill Bit on a legacy DirectX ActiveX control which has been retired but which has a security vulnerability. This has been done to ensure that the vulnerable control cannot be reintroduced onto users’ systems and ensures that users who already have the control on their system are protected. This is discussed further in Microsoft Knowledge Base Article 810202. The patch also makes a further refinement to cross domain verification check that was first introduced in Internet Explorer Service Pack 1. This is discussed further in the Frequently Asked Questions below. Mitigating factors: With the exception of the Malformed PNG Image File Failure, there are common mitigating factors across all of the vulnerabilities: - The attacker would have to host a web site that contained a web page used to exploit the particular vulnerability. - The attacker would have no way to force users to visit the site. Instead, the attacker would need to lure them there, typically by getting them to click on a link that would take them to the attacker's site. - By default, Outlook Express 6.0 and Outlook 2002 open HTML mails in the Restricted Sites Zone. In addition, Outlook 98 and 2000 open HTML mails in the Restricted Sites Zone if the Outlook Email Security Update has been installed. Customers who use any of these products would be at no risk from an e-mail borne attack that attempted to exploit these vulnerabilities. In addition to there are a number of individual mitigating factors: Malformed PNG Image File Failure - Internet Explorer and other affected applications such as Microsoft Office and Microsoft Index Server could be successfully restarted after the failure. - Microsoft has not identified a method by which this buffer overrun can be used to execute code of the attacker’s choice on the user’s system. - This vulnerability is not present in Internet Explorer 6 Service Pack 1. Encoded Characters Information Disclosure - The vulnerability would not enable an attacker to read, modify or execute any files on the local system. Temporary Internet Files folder Name Reading - An attacker could not use this vulnerability to read, delete or modify any files on the user’s local system other than information contained in the Temporary Internet Files folder. - An attacker could only exploit this vulnerability by having a user visit a malicious web site and then follow a malformed link on this malicious web site to a second web site that the user trusted. - This vulnerability is not present in Internet Explorer 6 Service Pack 1. Frames Cross Site Scripting, Cross Domain Verification via Cached Methods & Improper Cross Domain Security Validation with Frames - The vulnerabilities would only allow an attacker to read files on the user’s local system that can be rendered in a browser window, such as image files, HTML files and text files. - The vulnerabilities would not provide any way for an attacker to put a program of their choice onto another user’s system. - An attacker would need to know the name and location of any file on the system to successfully invoke it. - The vulnerabilities could only be used to view or invoke local executables. It could not be used to create, delete, or modify arbitrary or malicious files. Severity Rating: Internet Internet Internet Internet Explorer 5.01 Explorer 5.5 Explorer 6.0 Explorer 6.0 Gold SP1 Malformed PNG Important Important Important None Image File Failure Encoded Moderate Moderate Moderate Moderate Characters Information Disclosure Frames Cross Important Important Important Important Site Scripting Temporary Low Low Low None Internet Files folders Name Reading Cross Domain None Important Important Important Verification via Cached Methods Improper Cross None Important Important None Domain Security Validation with Frames Aggregate Important Important Important Important Severity of all issues included in this patch The above assessment is based on the types of systems affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them. Vulnerability identifiers: Malformed PNG Image File Failure: CVE-CAN-2002-1185 Encoded Characters Information Disclosure: CVE-CAN-2002-1186 Frames Cross Site Scripting: CVE-CAN-2002-1187 Temporary Internet Files folder Name Reading: CVE-CAN-2002-1188 Cross Domain Verification via Cached Methods: CVE-CAN-2002-1254 Improper Cross Domain Security Validation with Frames: CVE-CAN-2002-1217 Tested Versions: Internet Explorer versions 5.01 SP3, 5.5 SP2, 6.0 Gold and 6.0 SP1 were tested for these vulnerabilities. Versions of IE prior to 5.01 Service Pack 3 are no longer eligible for hotfix support. IE 5.01 SP3 is supported only on Windows® 2000. More information on Windows Operating System Components Lifecycles is available from: http://microsoft.com/windows/lifecycle/desktop/consumer/components.mspx Patch availability Download locations for this patch http://www.microsoft.com/windows/ie/downloads/critical/q328970/default.asp Additional information about this patch Installation platforms: - The IE 5.01 patch can be applied to Windows 2000 Systems with Service Pack 3 running IE 5.01 - The IE 5.5 patch can be installed on systems running Service Pack 2. - The IE 6.0 patch can be installed on system running IE 6.0 Gold or IE 6.0 Service Pack 1. Inclusion in future service packs: - The fixes for the issues affecting Internet Explorer 6.0 will be included in Internet Explorer 6.0 Service Pack 2. - The fixes for the issues affecting Internet Explorer 5.01 Service Pack 2 and Service Pack 3 will be included in Windows 2000 Service Pack 4. Reboot needed: Yes Patch can be uninstalled: No Superseded patches: This patch supersedes the one provided in Microsoft Security Bulletin MS02-047, which is itself a cumulative patch. Verifying patch installation: - To verify that the patch has been installed on the machine, open IE, select Help, then select About Internet Explorer and confirm that Q328970 is listed in the Update Versions field. - To verify the individual files, use the patch manifest provided in Knowledge Base article Q328970. Caveats: None Localization: Localized versions of this patch are available at the locations discussed in "Patch Availability". Obtaining other security patches: Patches for other security issues are available from the following locations: - Security patches are available from the Microsoft Download Center, and can be most easily found by doing a keyword search for "security_patch". - Patches for consumer platforms are available from the WindowsUpdate web site . Other information: Acknowledgments Microsoft thanks eEye Digital Security for reporting the malformed PNG issue to us and working with us to protect customers. Support: Microsoft Knowledge Base article Q328970 discusses this issue and will be available approximately 24 hours after the release of this bulletin. Knowledge Base articles can be found on the Microsoft Online Support web site. Technical support is available from Microsoft Product Support Services. There is no charge for support calls associated with security patches. Security Resources: The Microsoft TechNet Security Web Site provides additional information about security in Microsoft products. Disclaimer: The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions: V1.0 (November 20, 2002): Bulletin Created. [***** End Microsoft Security Bulletin MS02-066 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft Corporation for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) N-009: MIT krb5 Buffer Overflow in kadmind4 CIACTech03-001: Spamming using the Windows Messenger Service N-010: Web-Based Enterprise Management on Solaris 8 Installs Insecure Files N-011: Cumulative Patch for Internet Information Service N-012: Windows 2000 Default Permissions Could Allow Trojan Horse Program N-013: ISC Remote Vulnerabilities in BIND4 and BIND8 N-014: Trojan Horse tcpdump and libpcap Distributions N-015: SGI IRIX lpd Daemon Vulnerabilities via sendmail and dns N-016: Buffer Overrun in Microsoft Data Access Components (MDAC) N-017: Cisco PIX Multiple Vulnerabilities