The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion
The SecuriTeam alerts list - Free, Accurate, Independent.
Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html
- - - - - - - - -
Cumulative Security Update for Internet Explorer (MS05-025)
------------------------------------------------------------------------
SUMMARY
A remote code execution vulnerability exists in Internet Explorer because
of the way that it handles PNG images, in addition an information
disclosure vulnerability exists in Internet Explorer because of the way
that it handles certain requests to display XML content. An attacker could
exploit the PNG image vulnerability by constructing a malicious PNG image
that could potentially allow remote code execution if a user visited a
malicious Web site or viewed a malicious e-mail message. An attacker could
exploit the XML content vulnerability by constructing a malicious Web page
that could potentially lead to information disclosure if a user visited a
malicious Web site or viewed a malicious e-mail message.
DETAILS
Affected Software:
* Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000
Service Pack 4
* Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service
Pack 2
* Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)
* Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium)
* Microsoft Windows XP Professional x64 Edition
* Microsoft Windows Server 2003
* Microsoft Windows Server 2003 Service Pack 1
* Microsoft Windows Server 2003 for Itanium-based Systems
* Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
* Microsoft Windows Server 2003 x64 Edition
* Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and
Microsoft Windows Millennium Edition (ME)
Affected Components:
* Internet Explorer 5.01 Service Pack 3 on Microsoft Windows 2000 Service
Pack 3:
<http://www.microsoft.com/downloads/details.aspx?FamilyId=5F577A83-67C6-45AE-B5C5-10D7C7FFA3D3> Download the update
* Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service
Pack 4:
<http://www.microsoft.com/downloads/details.aspx?FamilyId=703859AF-CDD5-4348-8916-472A3FDF8667> Download the update
* Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service
Pack 3, on Microsoft Windows 2000 Service Pack 4, or on Microsoft Windows
XP Service Pack 1:
<http://www.microsoft.com/downloads/details.aspx?FamilyId=A1809B9B-9B0F-4A9C-84A5-56B774920313> Download the update
* Internet Explorer 6 for Microsoft Windows XP Service Pack 2:
<http://www.microsoft.com/downloads/details.aspx?FamilyId=36EC67CA-94F6-4E55-ADCD-4406A3D6AADE> Download the update
* Internet Explorer 6 Service Pack 1 for Microsoft Windows XP 64-Bit
Edition Service Pack 1 (Itanium):
<http://www.microsoft.com/downloads/details.aspx?FamilyId=6AAE593C-8FFD-443F-B9AC-3F9F0F20A2EB> Download the update
* Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft
Windows Server 2003 Service Pack 1:
<http://www.microsoft.com/downloads/details.aspx?FamilyId=2C58B8F7-4F2D-44DA-80EF-B83667B5AFD7> Download the update
* Internet Explorer 6 for Microsoft Windows XP 64-Bit Edition Version
2003 (Itanium), Microsoft Windows Server 2003 for Itanium-based Systems
and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems:
<http://www.microsoft.com/downloads/details.aspx?FamilyId=77E601E9-4EED-4671-8F3E-AD58A1E88041> Download the update
* Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition, and
Microsoft Windows XP Professional x64 Edition:
<http://www.microsoft.com/downloads/details.aspx?FamilyId=1A7087F1-3AF2-4B33-9F04-6159FAA34C31> Download the update
* Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium
Edition Review the FAQ section of this bulletin for details about this
version.
* Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on
Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition
Review the FAQ section of this bulletin for details about this version.
Security Update Replacement: This update replaces the update that is
included with Microsoft Security Bulletin MS05-020. That update is also a
cumulative update.
CVE Information:
PNG Image Rendering Memory Corruption Vulnerability -
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1211>
CAN-2005-1211
XML Redirect Information Disclosure Vulnerability -
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0648>
CAN-2002-0648
Mitigating Factors for PNG Image Rendering Memory Corruption Vulnerability
- CAN-2005-1211:
* In a Web-based attack scenario, an attacker would have to host a Web
site that contains a Web page that is used to exploit this vulnerability.
An attacker could also try to compromise a Web site and have it display
malicious content. An attacker would have no way to force users to visit a
Web site. Instead, an attacker would have to persuade them to visit the
Web site, typically by getting them to click a link that takes them to the
attacker's site or to a site that has been compromised by the attacker.
* An attacker who successfully exploited this vulnerability could gain
the same user rights as the local user. Users whose accounts are
configured to have fewer user rights on the system could be less impacted
than users who operate with administrative user rights.
The risk of attack from the HTML e-mail vector can be significantly
reduced if you meet all the following conditions:
* Apply the update that is included with Microsoft Security Bulletin
<http://go.microsoft.com/fwlink?linkid=19873> MS03-040 or a later
Cumulative Security Update for Internet Explorer.
* Use Microsoft Outlook Express 6 or a later version in its default
configuration.
* Use Microsoft Outlook 2000 Service Pack 2 or a later version in its
default configuration.
Workarounds for PNG Image Rendering Memory Corruption Vulnerability -
CAN-2005-1211:
Microsoft has tested the following workarounds. While these workarounds
will not correct the underlying vulnerability, they help block known
attack vectors. When a workaround reduces functionality, it is identified
in the following section.
* Read e-mail messages in plain text format if you are using Outlook 2002
or a later version, or Outlook Express 6 SP1 or a later version, to help
protect yourself from the HTML e-mail attack vector.
Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or
a later version and Microsoft Outlook Express 6 users who have applied
Internet Explorer 6 Service Pack 1 or a later version can enable this
setting and view e-mail messages that are not digitally signed or e-mail
messages that are not encrypted in plain text only.
Digitally signed e-mail messages or encrypted e-mail messages are not
affected by the setting and may be read in their original formats. For
more information about how to enable this setting in Outlook 2002, see
<http://support.microsoft.com/kb/307594> Microsoft Knowledge Base Article
307594.
For information about this setting in Outlook Express 6, see
<http://support.microsoft.com/kb/291387> Microsoft Knowledge Base Article
291387.
Impact of Workaround: E-mail messages that are viewed in plain text format
will not contain pictures, specialized fonts, animations, or other rich
content. Additionally:
* The changes are applied to the preview pane and to open messages.
* Pictures become attachments so that they are not lost.
* Because the message is still in Rich Text or HTML format in the store,
the object model (custom code solutions) may behave unexpectedly.
* Disable PNG image rendering in Internet Explorer
To unregister Pngfilt.dll, follow these steps:
1. Click Start, click Run, type "regsvr32 /u pngfilt.dll" (without the
quotation marks), and then click OK.
2. A dialog box appears to confirm that the unregistration process has
succeeded. Click OK to close the dialog box.
3. Close Internet Explorer, and reopen it for the changes to take effect.
To re-register Pngfilt.dll, use "regsvr32 pngfilt.dll" (without the
quotation marks).
* Block PNG image rendering in Internet Explorer by using a Software
Restriction Policy
To block PNG image rendering in Internet Explorer you can create a
Software Restriction Policy. To create this policy, use a registry script
or create a Group Policy setting to block the loading of the Pngfilt.dll.
Note Using Registry Editor incorrectly can cause serious problems that may
require you to reinstall your operating system. Microsoft cannot guarantee
that problems resulting from the incorrect use of Registry Editor can be
solved. Use Registry Editor at your own risk. For information about how to
edit the registry, view the "Changing Keys And Values" Help topic in
Registry Editor (Regedit.exe) or view the "Add and Delete Information in
the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.
We recommend that you back up the registry before you edit it.
Use the following .reg file to un-register the PNG image rendering library
in Internet Explorer. You can copy the following text, paste it into a
text editor such as Notepad, and then save the file with the .reg file
name extension.
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers]
"TransparentEnabled"=dword:00000002
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\ {09687f8a-0ca9-4639-b294-a3f5b2be8fc6}]
"LastModified"=hex(b):50,09,1f,b1,04,4a,c5,01
"Description"="Block pngfilt.dll"
"SaferFlags"=dword:00000000
"ItemData"=hex(2):25,00,77,00,69,00,6e,00,64,00,69,00,72,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,70,00,6e,00,67,00,66,00,69,00,6c,00,74,00,2e,00,64,00,6c,00,6c,00,00,00
Impact of Workaround: PNG images are not rendered in Internet Explorer.
FAQ for PNG Image Rendering Memory Corruption Vulnerability -
CAN-2005-1211:
What is the scope of the vulnerability?
If a user is logged on with administrative user rights, an attacker who
successfully exploited this vulnerability could take complete control of
an affected system. An attacker could then install programs; view, change,
or delete data; or create new accounts with full user rights. Users whose
accounts are configured to have fewer user rights on the system could be
less impacted than users who operate with administrative user rights.
What causes the vulnerability?
An unchecked buffer in the PNG image rendering library in Internet
Explorer.
What is PNG?
PNG stands for Portable Network Graphics. The Portable Network Graphics
(PNG) format was designed to replace the older and simpler GIF format and,
to some extent, the much more complex TIFF format. For more information
about PNG, visit the following
<http://www.libpng.org/pub/png/pngintro.html> Web site.
What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take
complete control of the affected system.
How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web
page or an HTML e-mail message and then persuading the user to visit the
page or to view the HTML e-mail message. If the user visited the page or
viewed the e-mail message, the attacker could access information from
other Web sites, could access local files in predetermined locations on
the system, or could cause malicious code to run in the security context
of the locally logged on user. The vulnerability could not be exploited
automatically through e-mail. For an attack to be successful, a user must
click a malicious link that is sent in an e-mail message.
What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or
visiting Web sites for any malicious action to occur. Therefore, any
systems where e-mail is read or where Internet Explorer is used
frequently, such as workstations or terminal servers, are at the most risk
from this vulnerability. Systems that are not typically used to read
e-mail or to visit Web sites, such as most server systems, are at a
reduced risk.
What does the update do?
The update removes the vulnerability by modifying the way that Internet
Explorer validates the length of a message before it passes the message to
the allocated buffer.
When this security bulletin was issued, had this vulnerability been
publicly disclosed?
No. Microsoft received information about this vulnerability through
responsible disclosure.
When this security bulletin was issued, had Microsoft received any reports
that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this
vulnerability had been publicly used to attack customers and had not seen
any examples of proof of concept code published when this security
bulletin was originally issued.
Mitigating Factors for XML Redirect Information Disclosure Vulnerability -
CAN-2002-0648:
* In a Web-based attack scenario, an attacker would have to host a Web
site that contains a Web page that is used to exploit this vulnerability.
An attacker could also try to compromise a Web site and have it display
malicious content. An attacker would have no way to force users to visit a
Web site. Instead, an attacker would have to persuade them to visit the
Web site, typically by getting them to click a link that takes them to the
attacker's site or to a site that has been compromised by the attacker.
* An attacker who successfully exploited this vulnerability could gain
access to XML on a system other than that of the attacker s Web site.
* By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML
e-mail messages in the Restricted sites zone. Additionally, Outlook 2000
opens HTML e-mail messages in the Restricted sites zone if the
<http://www.microsoft.com/office/outlook/evaluation/security.asp> Outlook
E-mail Security Update has been applied. Outlook Express 5.5 Service Pack
2 opens HTML e-mail messages in the Restricted sites zone if Microsoft
Security Bulletin <http://go.microsoft.com/fwlink/?LinkId=19527> MS04-018
has been applied. The Restricted sites zone helps reduce attacks that
could try to exploit this vulnerability.
* The vulnerability could not be exploited automatically through e-mail.
For an attack to be successful, a user must open an attachment that is
sent in an e-mail message or click a link in an e-mail message.
* By default, Internet Explorer on Windows Server 2003 runs in a
restricted mode that is known as Enhanced Security Configuration. This
mode mitigates this vulnerability. See the FAQ section of this
vulnerability for more information about Internet Explorer Enhanced
Security Configuration.
The risk of attack from the HTML e-mail vector can be significantly
reduced if you meet all the following conditions:
* Apply the update that is included with Microsoft Security Bulletin
<http://go.microsoft.com/fwlink?linkid=19873> MS03-040 or a later
Cumulative Security Update for Internet Explorer.
* Use Microsoft Outlook Express 6 or a later version in its default
configuration.
* Use Microsoft Outlook 2000 Service Pack 2 or a later version in its
default configuration.
Workarounds for XML Redirect Information Disclosure Vulnerability -
CAN-2002-0648:
Microsoft has tested the following workarounds. While these workarounds
will not correct the underlying vulnerability, they help block known
attack vectors. When a workaround reduces functionality, it is identified
in the following section.
* Set Internet and Local intranet security zone settings to High to
prompt before running Active Scripting in these zones.
You can help protect against this vulnerability by changing your settings
for the Internet security zone to prompt before running Active Scripting.
You can do this by setting your browser security to High.
To raise the browsing security level in Microsoft Internet Explorer,
follow these steps:
1. On the Internet Explorer Tools menu, click Internet Options.
2. In the Internet Options dialog box, click the Security tab, and then
click the Internet icon.
3. Under Security level for this zone, move the slider to High. This sets
the security level for all Web sites you visit to High.
Note If no slider is visible, click Default Level, and then move the
slider to High.
Note Setting the level to High may cause some Web sites to work
incorrectly. If you have difficulty using a Web site after you change this
setting, and you are sure the site is safe to use, you can add that site
to your list of trusted sites. This will allow the site to work correctly
even with the high security setting. See the Restrict Web sites to only
your trusted Web sites workaround for information about how you can add
sites to the Trusted sites zone.
Alternatively, you can change your settings to prompt before running
Active Scripting only. To do this, follow these steps:
1. In Internet Explorer, click Internet Options on the Tools menu.
2. Click the Security tab.
3. Click Internet, and then click Custom Level.
4. Under Settings, in the Scripting section, under Active Scripting, click
Prompt, and then click OK.
5. Click Local intranet, and then click Custom Level.
6. Under Settings, in the Scripting section, under Active Scripting, click
Prompt.
7. Click OK two times to return to Internet Explorer.
Impact of Workaround:
There are side effects to prompting before running Active Scripting. Many
Web sites that are on the Internet or on an intranet use Active Scripting
to provide additional functionality. Prompting before running Active
Scripting controls is a global setting that affects all Internet and
intranet sites. You will be prompted frequently when you enable this
workaround. For each prompt, if you feel you trust the site that you are
visiting, click Yes to run Active Scripting. If you do not want to be
prompted for all these sites, use the "Restrict Web sites to only your
trusted Web sites" workaround.
* Restrict Web sites to only your trusted Web sites.
After you set Internet Explorer to require a prompt before it runs Active
Scripting in the Internet zone and in the Local intranet zone, you can add
sites that you trust to Internet Explorer's Trusted sites zone. This will
allow you to continue to use trusted Web sites exactly as you do today,
while helping to protect you from this attack on untrusted sites. We
recommend that you add only sites that you trust to the Trusted sites
zone.
To do this, follow these steps:
1. In Internet Explorer, click Tools, click Internet Options, and then
click the Security tab.
2. In the Select a Web content zone to specify its current security
settings box, click Trusted Sites, and then click Sites.
3. If you want to add sites that do not require an encrypted channel,
click to clear the Require server verification (https:) for all sites in
this zone check box.
4. In the Add this Web site to the zone box, type the URL of a site that
you trust, and then click Add.
5. Repeat these steps for each site that you want to add to the zone.
6. Click OK two times to accept the changes and return to Internet
Explorer.
Add any sites that you trust not to take malicious action on your
computer. One in particular that you may want to add is
"*.windowsupdate.microsoft.com" (without the quotation marks). This is the
site that will host the update, and it requires an ActiveX control to
install the update.
* Install the update that is described in Microsoft Security Bulletin
<http://go.microsoft.com/fwlink/?LinkId=19527> MS04-018 if you are using
Outlook Express 5.5 SP2.
Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the
Restricted sites zone if Microsoft Security Bulletin MS04-018 has been
installed.
Customers who use one or more of these products could be at a reduced risk
from an e-mail-borne attack that tries to exploit this vulnerability
unless the user clicks a malicious link in the e-mail message.
* Read e-mail messages in plain text format if you are using Outlook 2002
or a later version, or Outlook Express 6 SP1 or a later version, to help
protect yourself from the HTML e-mail attack vector.
Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or
a later version and Microsoft Outlook Express 6 users who have applied
Internet Explorer 6 Service Pack 1 or a later version can enable this
setting and view e-mail messages that are not digitally signed or e-mail
messages that are not encrypted in plain text only.
Digitally signed e-mail messages or encrypted e-mail messages are not
affected by the setting and may be read in their original formats. For
more information about how to enable this setting in Outlook 2002, see
<http://support.microsoft.com/kb/307594> Microsoft Knowledge Base Article
307594.
For information about this setting in Outlook Express 6, see
<http://support.microsoft.com/kb/291387> Microsoft Knowledge Base Article
291387.
Impact of Workaround:
E-mail messages that are viewed in plain text format will not contain
pictures, specialized fonts, animations, or other rich content.
Additionally:
* The changes are applied to the preview pane and to open messages.
* Pictures become attachments so that they are not lost.
* Because the message is still in Rich Text or HTML format in the store,
the object model (custom code solutions) may behave unexpectedly.
FAQ for XML Redirect Information Disclosure Vulnerability - CAN-2002-0648:
What is the scope of the vulnerability?
An attacker who successfully exploited this vulnerability could gain
access to XML on a system other than that of the attacker s Web site.
What causes the vulnerability?
Internet Explorer does not properly check to make sure that the XML data
source is not redirected.
What is XML?
Extensible Markup Language, or XML, is a data format that provides a way
for disparate applications to share data. Data for a wide variety of
purposes can be stored as XML data and used by other programs. Internet
Explorer provides features that allow it to display and use XML data. For
more information about XML, visit the following
<http://msdn.microsoft.com/xml/> Web site.
What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain
access to XML on a system other than that of the attacker s Web site.
How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web
page or an HTML e-mail message and then persuading the user to visit the
page or to view the HTML e-mail message. If the user visited the page or
viewed the e-mail message, the attacker could access local files on the
system or could access information from other Web sites on the user s
behalf. The vulnerability could not be exploited automatically through
e-mail. For an attack to be successful, a user must click a malicious link
that is sent in an e-mail message.
What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or
visiting Web sites for any malicious action to occur. Therefore, any
systems where e-mail is read or where Internet Explorer is used
frequently, such as workstations or terminal servers, are at the most risk
from this vulnerability. Systems that are not typically used to read
e-mail or to visit Web sites, such as most server systems, are at a
reduced risk.
I am running Internet Explorer on Windows Server 2003. Does this mitigate
this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a
restricted mode that is known as Enhanced Security Configuration. This
mode mitigates this vulnerability.
What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of
preconfigured Internet Explorer settings that reduce the likelihood of a
user or of an administrator downloading and running malicious Web content
on a server. Internet Explorer Enhanced Security Configuration reduces
this risk by modifying many security-related settings. This includes the
settings on the Security tab and on the Advanced tab in the Internet
Options dialog box. Some of the important modifications include the
following:
* The security level for the Internet zone is set to High. This setting
disables scripts, ActiveX controls, Microsoft Java Virtual Machine
(MSJVM), and file downloads.
* Automatic detection of intranet sites is disabled. This setting assigns
all intranet Web sites and all Universal Naming Convention (UNC) paths
that are not explicitly listed in the Local intranet zone to the Internet
zone.
* Install On Demand and non-Microsoft browser extensions are disabled.
This setting prevents Web pages from automatically installing components
and prevents non-Microsoft extensions from running.
* Multimedia content is disabled. This setting prevents music,
animations, and video clips from running.
What does the update do?
The update removes the vulnerability by blocking Internet Explorer from
receiving redirected data from a domain that is different from the page
that hosts a particular XML reference.
When this security bulletin was issued, had this vulnerability been
publicly disclosed?
Yes.
When this security bulletin was issued, had Microsoft received any reports
that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this
vulnerability had been publicly used to attack customers and had not seen
any examples of proof of concept code published when this security
bulletin was originally issued.
How does this vulnerability relate to the XML File Reading via Redirect
vulnerability that is corrected by MS02-047?
This update addresses a newly reported variation of the originally
reported vulnerability. This newly-reported variation was not addressed as
part of MS02-047. MS02-047 helps protect against the vulnerability that is
discussed in that bulletin, but does not address this new variation.
ADDITIONAL INFORMATION
The original article can be found at:
<http://www.microsoft.com/technet/security/bulletin/ms05-025.mspx>
http://www.microsoft.com/technet/security/bulletin/ms05-025.mspx
========================================
This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com
====================
====================
DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.
2 comments:
ӏts likе you lеarn mу mіnd!
You apρeaг to understand sо much apрrοximately this, likе
yоu ωrоte the е-book in it or somethіng.
I feеl that yοu ϳust can do ωith a few p.
c. to preѕsure the mеsѕagе home a little bіt, but іnsteаd
of that, that іѕ wοnderful blog.
A fantaѕtic read. I wіll definitеlу be bаck.
My blog рοѕt :: personal loans
Also see my web site - personal loans
http://www.cafb29b24.org/docs/buyativan/#92780 ativan online no prescription - ativan 1 beer
Post a Comment