Search This Blog

Wednesday, August 10, 2005

[NT] Cumulative Security Update for Internet Explorer (MS05-038)

The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion

The SecuriTeam alerts list - Free, Accurate, Independent.

Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html

- - - - - - - - -

Cumulative Security Update for Internet Explorer (MS05-038)
------------------------------------------------------------------------

SUMMARY

A buffer overflow vulnerability within Internet Explorer allows attackers
to execute arbitrary code. A cross site scripting within Internet Explorer
that could allow information disclosure or remote code execution on an
affected system. A remote code execution vulnerability exists in the way
Internet Explorer instantiates COM Objects that are not intended to be
used in Internet Explorer.

DETAILS

Vulnerable Systems:
* Microsoft Windows 2000 Service Pack 4
* Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service
Pack 2
* Microsoft Windows XP Professional x64 Edition
* Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service
Pack 1
* Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft
Windows Server 2003 with Service Pack 1 for Itanium-based Systems
* Microsoft Windows Server 2003 x64 Edition
* Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and
Microsoft Windows Millennium Edition (ME) Review the FAQ section of this
bulletin for details about these operating systems.
* Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service
Pack 4 <> Download the update
* Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service
Pack 4 or on Microsoft Windows XP Service Pack 1
<http://www.microsoft.com/downloads/details.aspx?FamilyId=68300B15-1CF9-45FB-875E-2EF6D2FBC9ED> Download the update
* Internet Explorer 6 for Microsoft Windows XP Service Pack 2
<http://www.microsoft.com/downloads/details.aspx?FamilyId=648B6F0E-1695-44E5-826A-43406DF4858E> Download the update
* Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft
Windows Server 2003 Service Pack 1
<http://www.microsoft.com/downloads/details.aspx?FamilyId=F0B96EC3-E954-423A-9AB0-5712B9F14637> Download the update
* Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based
Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based
Systems
<http://www.microsoft.com/downloads/details.aspx?FamilyId=C24D3738-213A-41B8-84A3-2842B34D7B10> Download the update
* Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition
<http://www.microsoft.com/downloads/details.aspx?FamilyId=F2D544E7-33F5-4A65-A574-15495B05B883> Download the update
* Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition

<http://www.microsoft.com/downloads/details.aspx?FamilyId=1181BC67-0A1D-4A06-99AC-5B2BC6DFE0F6> Download the update
* Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium
Edition Review the FAQ section of this bulletin for details about this
version.
* Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on
Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition
Review the FAQ section of this bulletin for details about this version.

JPEG Image Rendering Memory Corruption Vulnerability - CAN-2005-1988:
A remote code execution vulnerability exists in Internet Explorer because
of the way that it handles JPEG images. An attacker could exploit the
vulnerability by constructing a malicious JPEG image that could
potentially allow remote code execution if a user visited a malicious Web
site or viewed a malicious e-mail message. An attacker who successfully
exploited this vulnerability could take complete control of an affected
system.

Mitigating Factors for JPEG Image Rendering Memory Corruption
Vulnerability - CAN-2005-1988:
In a Web-based attack scenario, an attacker would have to host a Web site
that contains a Web page that is used to exploit this vulnerability. An
attacker could also try to compromise a Web site and have it display
malicious content. An attacker would have no way to force users to visit a
Web site. Instead, an attacker would have to persuade them to visit the
Web site, typically by getting them to click a link that takes them to the
attacker's site or to a site that has been compromised by the attacker.

* An attacker who successfully exploited this vulnerability could gain
the same user rights as the local user. Users whose accounts are
configured to have fewer user rights on the system could be less impacted
than users who operate with administrative user rights.

* By default, Internet Explorer on Windows Server 2003 runs in a
restricted mode that is known as
<http://msdn.microsoft.com/library/default.asp?url=/workshop/security/szone/overview/esc_changes.asp> Enhanced Security Configuration. This mode mitigates this vulnerability where the e-mail vector is concerned although clicking on a link would still put users at risk. In Windows Server 2003, Microsoft Outlook Express uses plain text for reading and sending messages by default. When replying to an e-mail message that is sent in another format, the response is formatted in plain text. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for JPEG Image Rendering Memory Corruption Vulnerability -
CAN-2005-1988:
Microsoft has tested the following workarounds. While these workarounds
will not correct the underlying vulnerability, they help block known
attack vectors. When a workaround reduces functionality, it is identified
in the following section.

Read e-mail messages in plain text format if you are using Microsoft
Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later
version, to help protect yourself from the HTML e-mail attack vector.

* Microsoft Outlook 2002 users who have applied Office XP Service Pack 1
or a later version and Microsoft Outlook Express 6 users who have applied
Internet Explorer 6 Service Pack 1 or a later version can enable this
setting and view e-mail messages that are not digitally signed or e-mail
messages that are not encrypted in plain text only.

* Digitally signed e-mail messages or encrypted e-mail messages are not
affected by the setting and may be read in their original formats. For
more information about how to enable this setting in Outlook 2002, see
<http://support.microsoft.com/kb/307594> Microsoft Knowledge Base Article
307594.

* For information about this setting in Outlook Express 6, see
<http://support.microsoft.com/kb/291387> Microsoft Knowledge Base Article
291387.

* Impact of Workaround: E-mail messages that are viewed in plain text
format will not contain pictures, specialized fonts, animations, or other
rich content. Additionally:
* The changes are applied to the preview pane and to open messages.
* Pictures become attachments so that they are not lost.
* Because the message is still in Rich Text or HTML format in the store,
the object model (custom code solutions) may behave unexpectedly.

FAQ for JPEG Image Rendering Memory Corruption Vulnerability -
CAN-2005-1988:
What is the scope of the vulnerability?
If a user is logged on with administrative user rights, an attacker who
successfully exploited this vulnerability could take complete control of
an affected system. An attacker could then install programs; view, change,
or delete data; or create new accounts with full user rights. Users whose
accounts are configured to have fewer user rights on the system could be
less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When Internet Explorer displays a specially formed JPEG image, it may
corrupt system memory in such a way that an attacker could execute
arbitrary code.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web
page or an HTML e-mail message and then persuading the user to visit the
page or to view the HTML e-mail message. If the user visited the page or
viewed the e-mail message, the attacker could access information from
other Web sites, could access local files in predetermined locations on
the system, or could cause malicious code to run in the security context
of the locally logged on user. An attacker could also try to compromise a
Web site and have it display malicious content.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or
visiting Web sites for any malicious action to occur. Therefore, any
systems where e-mail is read or where Internet Explorer is used
frequently, such as workstations or terminal servers, are at the most risk
from this vulnerability. Systems that are not typically used to read
e-mail or to visit Web sites, such as most server systems, are at a
reduced risk.

I am running Internet Explorer on Windows Server 2003. Does this mitigate
this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a
restricted mode that is known as Enhanced Security Configuration. This
mode mitigates this vulnerability where the e-mail vector is concerned
although clicking on a link would still put users at risk. In Windows
Server 2003, Microsoft Outlook Express uses plain text for reading and
sending messages by default. When replying to an e-mail message that is
sent in another format, the response is formatted in plain text.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of
preconfigured Internet Explorer settings that reduce the likelihood of a
user or of an administrator downloading and running malicious Web content
on a server. Internet Explorer Enhanced Security Configuration reduces
this risk by modifying many security-related settings. This includes the
settings on the Security tab and the Advanced tab in the Internet Options
dialog box. Some of the important modifications include the following:

Security level for the Internet zone is set to High. This setting disables
scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), HTML
content, and file downloads.
*Automatic detection of intranet sites is disabled. This setting assigns
all intranet Web sites and all Universal Naming Convention (UNC) paths
that are not explicitly listed in the Local intranet zone to the Internet
zone.
*Install On Demand and non-Microsoft browser extensions are disabled.
This setting prevents Web pages from automatically installing components
and prevents non-Microsoft extensions from running.
*Multimedia content is disabled. This setting prevents music, animations,
and video clips from running.

What does the update do?
The update removes the vulnerability by modifying the way that Internet
Explorer validates the length of a message before it passes the message to
the allocated buffer.

When this security bulletin was issued, had this vulnerability been
publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned
Common Vulnerability and Exposure number CAN-2005-1988.

When this security bulletin was issued, had Microsoft received any reports
that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this
vulnerability had been publicly used to attack customers and had not seen
any examples of proof of concept code published when this security
bulletin was originally issued.

Web Folder Behaviors Cross-Domain Vulnerability - CAN-2005-1989:
A cross-domain vulnerability exists in Internet Explorer that could allow
information disclosure or remote code execution on an affected system. An
attacker could exploit the vulnerability by constructing a malicious Web
page. The malicious Web page could potentially allow remote code execution
if it is viewed by a user. An attacker who successfully exploited this
vulnerability could take complete control of an affected system. However,
significant user interaction and social engineering is required to exploit
this vulnerability.

Mitigating Factors for Web Folder Behaviors Cross-Domain Vulnerability -
CAN-2005-1989:
In a Web-based attack scenario, an attacker would have to host a Web site
that contains a Web page that is used to exploit this vulnerability. An
attacker could also attempt to compromise a Web site to have it display a
Web page that contains malicious content. An attacker would have no way to
force users to visit a Web site. Instead, an attacker would have to
persuade them to visit the Web site, typically by getting them to click a
link that takes them to the attacker's site or to a site that has been
compromised by the attacker.

An attacker who successfully exploited this vulnerability could gain the
same user rights as the local user. Users whose accounts are configured to
have fewer user rights on the system could be less impacted than users who
operate with administrative user rights.

The Restricted sites zone helps reduce attacks that could try to exploit
this vulnerability by preventing Active Scripting and ActiveX controls
from being used when reading HTML e-mail messages. However, if a user
clicks a link in an e-mail message, they could still be vulnerable to this
issue through the Web-based attack scenario

By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML
e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and
Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the
<http://go.microsoft.com/fwlink/?LinkId=33334> Outlook E-mail Security
Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML
e-mail messages in the Restricted sites zone if Microsoft Security
Bulletin <http://go.microsoft.com/fwlink/?LinkId=19527> MS04-018 has been
installed.

By default, Internet Explorer on Windows Server 2003 runs in a restricted
mode that is known as
<http://msdn.microsoft.com/library/default.asp?url=/workshop/security/szone/overview/esc_changes.asp> Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Windows XP Service Pack 2 introduced a security enhancement known as the
<http://msdn.microsoft.com/security/productinfo/XPSP2/securebrowsing/locallockdown.aspx> Local Machine zone lockdown. This security enhancement mitigates this vulnerability when the Local Machine Zone is the target of an attack. See the FAQ section of this security update for more information about the Local Machine zone lockdown.

Workarounds for Web Folder Behaviors Cross-Domain Vulnerability -
CAN-2005-1989:
Microsoft has tested the following workarounds. While these workarounds
will not correct the underlying vulnerability, they help block known
attack vectors. When a workaround reduces functionality, it is identified
in the following section.

Set Internet and Local intranet security zone settings to High to prompt
before running ActiveX controls and Active Scripting in these zones.

You can help protect against this vulnerability by changing your settings
for the Internet security zone to prompt before running ActiveX controls
and Active Scripting. You can do this by setting your browser security to
High.

To raise the browsing security level in Microsoft Internet Explorer,
follow these steps:
1. On the Internet Explorer Tools menu, click Internet Options.
2. In the Internet Options dialog box, click the Security tab, and then
click the Internet icon.
3. Under Security level for this zone, move the slider to High. This
sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the
slider to High.

Note Setting the level to High may cause some Web sites to work
incorrectly. If you have difficulty using a Web site after you change this
setting, and you are sure the site is safe to use, you can add that site
to your list of trusted sites. This will allow the site to work correctly
even with the high security setting.

Impact of Workaround: There are side effects to prompting before running
ActiveX controls. Many Web sites that are on the Internet or on an
intranet use ActiveX to provide additional functionality. For example, an
online e-commerce site or banking site may use ActiveX controls to provide
menus, ordering forms, or even account statements. Prompting before
running ActiveX controls is a global setting that affects all Internet and
intranet sites. You will be prompted frequently when you enable this
workaround. For each prompt, if you feel you trust the site that you are
visiting, click Yes to run ActiveX controls. If you do not want to be
prompted for all these sites, use the "Restrict Web sites to only your
trusted Web sites" workaround.

Configure Internet Explorer to prompt before running ActiveX controls or
disable ActiveX controls in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings
to prompt before running ActiveX controls only. To do this, follow these
steps:
1. In Internet Explorer, click Internet Options on the Tools menu.
2. Click the Security tab.
3. Click Internet, and then click Custom Level.
4. Under Settings, in the ActiveX controls and plug-ins section, under
Run ActiveX controls and plug-ins, click Prompt.
5. In the Scripting section, under Active Scripting, click Prompt, and
then click OK.
6. Click Local intranet, and then click Custom Level.
7. Under Settings, in the ActiveX controls and plug-ins section, under
Run ActiveX controls and plug-ins, click Prompt.
8. In the Scripting section, under Active Scripting, click Prompt.
9. Click OK two times to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running
ActiveX controls. Many Web sites that are on the Internet or on an
intranet use ActiveX to provide additional functionality. For example, an
online e-commerce site or banking site may use ActiveX controls to provide
menus, ordering forms, or even account statements. Prompting before
running ActiveX controls is a global setting that affects all Internet and
intranet sites. You will be prompted frequently when you enable this
workaround. For each prompt, if you feel you trust the site that you are
visiting, click Yes to run ActiveX controls. If you do not want to be
prompted for all these sites, use the "Restrict Web sites to only your
trusted Web sites" workaround.

Restrict Web sites to only your trusted Web sites.

After you set Internet Explorer to require a prompt before it runs ActiveX
controls and Active Scripting in the Internet zone and in the Local
intranet zone, you can add sites that you trust to Internet Explorer's
Trusted sites zone. This will allow you to continue to use trusted Web
sites exactly as you do today, while helping to protect you from this
attack on untrusted sites. We recommend that you add only sites that you
trust to the Trusted sites zone.

To do this, follow these steps:
1. In Internet Explorer, click Tools, click Internet Options, and then
click the Security tab.
2. In the Select a Web content zone to specify its current security
settings box, click Trusted Sites, and then click Sites.
3. If you want to add sites that do not require an encrypted channel,
click to clear the Require server verification (https:) for all sites in
this zone check box.
4. In the Add this Web site to the zone box, type the URL of a site that
you trust, and then click Add.
5. Repeat these steps for each site that you want to add to the zone.
6. Click OK two times to accept the changes and return to Internet
Explorer.

Add any sites that you trust not to take malicious action on your
computer. One in particular that you may want to add is
"*.windowsupdate.microsoft.com" (without the quotation marks). This is the
site that will host the update, and it requires an ActiveX control to
install the update.

FAQ for Web Folder Behaviors Cross-Domain Vulnerability - CAN-2005-1989:
What is the scope of the vulnerability?
This is a cross-domain vulnerability that could allow information
disclosure or remote code execution. If a user is logged on with
administrative privileges, an attacker who successfully exploited this
vulnerability could take complete control of an affected system. An
attacker could then install programs; view, change, or delete data; or
create new accounts with full privileges. Users whose accounts are
configured to have fewer privileges on the system could be less impacted
than users who operate with administrative privileges.

What causes the vulnerability?
The process by which certain URLs are interpreted when browsing from a Web
page to a Web folder view using WebDAV. This process is handled by the Web
Folder Behaviors in Internet Explorer. URLs are not properly validated by
the Internet Explorer cross-domain security model.

What are Web Folder Behaviors?
Web Folder Behaviors are available in Microsoft Internet Explorer 5 and
later versions. Web Folder Behaviors allow users to browse to a folder
view, and include support for
<http://support.microsoft.com/support/kb/articles/q221/6/00.asp>
Distributed Authoring and Versioning (DAV) and Web Extender Client (WEC)
protocols. For more information about Web Folder Behaviors, see the
<http://msdn.microsoft.com/library/default.asp?url=/workshop/author/behaviors/overview/webfolder.asp> product documentation.

What are Internet Explorer security zones?
Internet Explorer
<http://support.microsoft.com/default.aspx?scid=KB;EN-US;Q174360> security
zones are part of a system that divides online content into categories or
zones, based on the trustworthiness of the content. Specific Web domains
can be assigned to a zone, depending on how much trust is put in the
content of each domain. The zone then restricts the capabilities of the
Web content, based on the zone's policy. By default, most Internet domains
are treated as part of the Internet zone. By default, the policy of the
Internet zone prevents scripts and other active code from accessing
resources on the local system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run
malicious script code in the Local Machine security zone or another
security zone or domain in Internet Explorer. This could allow an attacker
to take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web
page and then persuading the user to visit this page When the user visited
the page and interacted with the Web page, the attacker could access
information from other Web sites, could access local files on the system,
or could cause script to run in the security context of the Local Machine
zone or another security zone or domain.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user view a Web site for malicious
action to occur and accept a prompt for adding an Internet Explorer
favorite to their system. Therefore, any systems where Internet Explorer
is used frequently, such as workstations or terminal servers, are at the
most risk from this vulnerability. Systems that are not typically used to
visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer on Windows Server 2003. Does this mitigate
this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a
restricted mode that is known as
<http://msdn.microsoft.com/library/default.asp?url=/workshop/security/szone/overview/esc_changes.asp> Enhanced Security Configuration. This mode mitigates this vulnerability.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of
preconfigured Internet Explorer settings that reduce the likelihood of a
user or of an administrator downloading and running malicious Web content
on a server. Internet Explorer Enhanced Security Configuration reduces
this risk by modifying many security-related settings. This includes the
settings on the Security tab and the Advanced tab in the Internet Options
dialog box. Some of the important modifications include the following:

Security level for the Internet zone is set to High. This setting disables
scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), HTML
content, and file downloads.

Automatic detection of intranet sites is disabled. This setting assigns
all intranet Web sites and all Universal Naming Convention (UNC) paths
that are not explicitly listed in the Local intranet zone to the Internet
zone.

Install On Demand and non-Microsoft browser extensions are disabled. This
setting prevents Web pages from automatically installing components and
prevents non-Microsoft extensions from running.

Multimedia content is disabled. This setting prevents music, animations,
and video clips from running.

I am running Internet Explorer on Windows XP Service Pack 2. Does this
mitigate this vulnerability?
Yes. Windows XP Service Pack 2 introduced a security enhancement known as
the
<http://msdn.microsoft.com/security/productinfo/XPSP2/securebrowsing/locallockdown.aspx> Local Machine zone lockdown that mitigates this vulnerability when the Local Machine Zone is the target of an attack.

What is the Local Machine zone lockdown?
In Windows XP Service Pack 2, all local files and content that are
processed by Internet Explorer have additional security restrictions
applied to them in the Local Machine zone. This feature restricts HTML in
the Local Machine zone. This feature also restricts HTML that is hosted in
Internet Explorer. These restrictions help mitigate attacks where the
Local Machine zone is used as an attack vector to load malicious HTML
code.

Because of this change, ActiveX script in local HTML pages that is viewed
inside Internet Explorer will not run. Also, script in local HTML pages
that is viewed inside Internet Explorer prompts the user for permission to
run.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition
critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium
Edition do contain the affected component, the vulnerability is not
critical. For more information about severity ratings, visit the following
Web site.

What does the update do?
The update removes the vulnerability by making sure that the Internet
Explorer cross-domain security model is enforced when navigating from a
Web page to a Web folder view in Internet Explorer.

When this security bulletin was issued, had this vulnerability been
publicly disclosed?
No. Microsoft received information about this vulnerability through
responsible disclosure.

COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990:
A remote code execution vulnerability exists in the way Internet Explorer
instantiates COM Objects that are not intended to be used in Internet
Explorer. An attacker could exploit the vulnerability by constructing a
malicious Web page that could potentially allow remote code execution if a
user visited the malicious Web site. An attacker who successfully
exploited this vulnerability could take complete control of an affected
system.

Mitigating Factors for COM Object Instantiation Memory Corruption
Vulnerability - CAN-2005-1990:
In a Web-based attack scenario, an attacker would have to host a Web site
that contains a Web page that is used to exploit this vulnerability. An
attacker would have no way to force users to visit a malicious Web site.
Instead, an attacker would have to persuade them to visit the Web site,
typically by getting them to click a link that takes them to the
attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the
same user rights as the local user. Users whose accounts are configured to
have fewer user rights on the system could be less impacted than users who
operate with administrative user rights.

The Restricted sites zone helps reduce attacks that could try to exploit
this vulnerability by preventing ActiveX controls from being used when
reading HTML e-mail messages. However, if a user clicks a link in an
e-mail message, they could still be vulnerable to this issue through the
Web-based attack scenario.

By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML
e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and
Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the
<http://go.microsoft.com/fwlink/?LinkId=33334> Outlook E-mail Security
Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML
e-mail messages in the Restricted sites zone if Microsoft Security
Bulletin <http://go.microsoft.com/fwlink/?LinkId=19527> MS04-018 has been
installed.

By default, Internet Explorer on Windows Server 2003 runs in a restricted
mode that is known as
<http://msdn.microsoft.com/library/default.asp?url=/workshop/security/szone/overview/esc_changes.asp> Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for COM Object Instantiation Memory Corruption Vulnerability -
CAN-2005-1990:
Microsoft has tested the following workarounds. While these workarounds
will not correct the underlying vulnerability, they help block known
attack vectors. The workarounds are mutually exclusive. Users need only
apply one workaround. When a workaround reduces functionality, it is
identified in the following section.

Set Internet and Local intranet security zone settings to High to prompt
before running ActiveX controls in these zones

You can help protect against this vulnerability by changing your settings
for the Internet security zone to prompt before running ActiveX controls.
You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer,
follow these steps:
1. On the Internet Explorer Tools menu, click Internet Options.
2. In the Internet Options dialog box, click the Security tab, and then
click the Internet icon.
3. Under Security level for this zone, move the slider to High. This
sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the
slider to High.

Repeat steps 1 through 3 for the Local intranet security zone by clicking
the Local intranet icon.

Note Setting the level to High may cause some Web sites to work
incorrectly. If you have difficulty using a Web site after you change this
setting, and you are sure the site is safe to use, you can add that site
to your list of trusted sites. This will allow the site to work correctly
even with the security setting set to High.

Impact of Workaround: User will be prompted prior to running ActiveX
controls unless the Web site is in the user s list of trusted sites.

Configure Internet Explorer to prompt before running ActiveX controls or
disable ActiveX controls in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings
to prompt before running ActiveX controls or disable ActiveX controls in
the Internet and Local intranet security zone. To do this, follow these
steps:
1. On the Internet Explorer Tools menu, click Internet Options.
2. In the Internet Options dialog box, click the Security tab, and then
click the Internet icon.
3. Click Custom Level.
4. Under Settings, in the ActiveX controls and plug-ins section, under
Run ActiveX controls and plug-ins, click Prompt or Disable, and then click
OK.
5. Click Local intranet, and then click Custom Level.
6. Under Settings, in the ActiveX controls and plug-ins section, under
Run ActiveX controls and plug-ins, click Prompt or Disable, and then click
OK.
7. Click OK two times to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running
ActiveX controls. Many Web sites that are on the Internet or on an
intranet use ActiveX to provide additional functionality. For example, an
online e-commerce site or banking site may use ActiveX controls to provide
menus, ordering forms, or even account statements. Prompting before
running ActiveX controls is a global setting that affects all Internet and
intranet sites. You will be prompted frequently when you enable this
workaround. For each prompt, if you feel you trust the site that you are
visiting, click Yes to run ActiveX controls.

FAQ for COM Object Instantiation Memory Corruption Vulnerability -
CAN-2005-1990:
What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who
successfully exploited this vulnerability could remotely take complete
control of an affected system. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user
rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX
controls, the COM Objects may corrupt system memory in such a way that an
attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take
complete control of the affected system. In a Web-based attack scenario,
an attacker would host a Web site that exploits this vulnerability. An
attacker would have no way to force users to visit a malicious Web site.
Instead, an attacker would have to persuade them to visit the Web site,
typically by getting them to click a link that takes them to the
attacker's site. It could also be possible to display malicious Web
content by using banner advertisements or by using other methods to
deliver Web content to affected systems.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit
this vulnerability through Internet Explorer and then persuade a user to
view the Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail
messages or by visiting Web sites for any malicious action to occur.
Therefore, any systems where e-mail messages are read or where Internet
Explorer is used frequently, such as workstations or terminal servers, are
at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition
critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition
are critically affected by this vulnerability. The security updates are
available from the <http://go.microsoft.com/fwlink/?LinkId=21130> Windows
Update Web site. For more information about severity ratings, visit the
following <http://go.microsoft.com/fwlink/?LinkId=21140> Web site.

What does the update do?
Because not all COM objects have been are not designed to be accessed
through Internet Explorer, this update sets the
<http://support.microsoft.com/kb/240797> kill bit for a list of Class
identifiers (CLSIDs) in COM objects that have been found to exhibit
similar behavior to the JVIEW Profiler vulnerability that is addressed in
<http://go.microsoft.com/fwlink/?linkid=50122> Microsoft Security Bulletin
MS05-037. To help protect customers, this update prevents these CLSIDs
from being instantiated in Internet Explorer. For more information about
kill bits, see <http://support.microsoft.com/kb/240797> Microsoft
Knowledge Base Article 240797.

When this security bulletin was issued, had this vulnerability been
publicly disclosed?
The vulnerability addressed in
<http://go.microsoft.com/fwlink/?linkid=50122> Microsoft Security Bulletin
MS05-037 had been publicly disclosed. However, none of the CLSIDs that are
addressed in this bulletin had been publicly disclosed.

When this security bulletin was issued, had Microsoft received any reports
that this vulnerability was being exploited?
When the security bulletin was released, Microsoft had received
information that the vulnerability that is addressed in
<http://go.microsoft.com/fwlink/?linkid=50122> Microsoft Security Bulletin
MS05-037 had been exploited. Microsoft had not received information that
any of the CLSIDs that are addressed in this bulletin had been exploited.

Does applying this security update help protect customers from the code
that has been published publicly that attempts to exploit this
vulnerability?
This security update addresses the vulnerability that is currently being
exploited and that was addressed in
<http://go.microsoft.com/fwlink/?linkid=50122> Microsoft Security Bulletin
MS05-037.

CVE Information:
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1988>
CAN-2005-1988
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1989>
CAN-2005-1989
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1990>
CAN-2005-1990

ADDITIONAL INFORMATION

The information has been provided by Microsoft Product Security.
The original article can be found at:
<http://www.microsoft.com/technet/security/Bulletin/MS05-038.mspx>
http://www.microsoft.com/technet/security/Bulletin/MS05-038.mspx

========================================

This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com

====================
====================

DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.

No comments: