Yay! More Security Alerts for IE!

ComputerBox34

[H]F Junkie
Joined
Nov 12, 2003
Messages
13,768
The Government said:
National Cyber Alert System

Technical Cyber Security Alert TA04-293A


Multiple Vulnerabilities in Microsoft Internet Explorer

Original release date: October 19, 2004
Last revised: --
Source: US-CERT


Systems Affected

Microsoft Windows systems running

* Internet Explorer versions 5.01 and later; previous,
unsupported versions of Internet Explorer may also be affected

* Programs that use the WebBrowser ActiveX control (WebOC) or
MSHTML rendering engine


Overview

Microsoft Internet Explorer (IE) contains multiple vulnerabilities,
the most severe of which could allow a remote attacker to execute
arbitrary code with the privileges of the user running IE.


I. Description

Microsoft Security Bulletin MS04-038 describes a number of IE
vulnerabilities, including buffer overflows, cross-domain
scripting, spoofing, and "drag and drop." Further details are
available in the following vulnerability notes:

* VU#291304 - Microsoft Internet Explorer contains a buffer overflow
in CSS parsing

A buffer overflow vulnerability exists in the way that IE
processes Cascading Style Sheets (CSS). This could allow an
attacker to execute arbitrary code or cause a denial of service.
(CAN-2004-0842)

* VU#637760 - Microsoft Internet Explorer Install Engine contains a
buffer overflow vulnerability

The IE Active Setup Install Engine (inseng.dll), which is used to
decompress ActiveX controls stored in CAB files, contains a buffer
overflow vulnerability. This could allow an attacker to execute
arbitrary code. (CAN-2004-0216)

* VU#207264 - Microsoft Internet Explorer does not properly handle
function redirection (Similar Method Name Redirection Cross Domain
Vulnerability)

IE does not properly validate redirected functions. The impact is
similar to that of a cross-site scripting vulnerability, allowing
an attacker to access data and execute script in other domains,
including the Local Machine Zone. (CAN-2004-0727)

* VU#526089 - Microsoft Internet Explorer treats arbitrary files as
images for drag and drop operations (Drag and Drop Vulnerability)

IE treats arbitrary files as images during "drag and drop" mouse
operations. This could allow an attacker to trick a user into
copying a file to a location where it could be executed, such as
the user's Startup folder. (CAN-2004-0839)

* VU#413886 - Microsoft Internet Explorer allows mouse events to
manipulate window objects and perform "drag and drop" operations
(Script in Image Tag File Download Vulnerability, HijackClick 3)

IE dynamic HTML (DHTML) mouse events can manipulate windows to
copy objects from one domain to another, including the Local
Machine Zone. This could allow an attacker to write an arbitrary
file to the local file system in a location where it could be
executed, such as the user's Startup folder. (CAN-2004-0841)

In addition, MS04-038 describes two address bar spoofing
vulnerabilities (VU#625616, VU#431576) that could allow an attacker
to deceive a user about the location of a web site; a vulnerability
involving cached HTTPS files (VU#795720) that could allow an
attacker to read from or inject data into an HTTPS web site; and a
vulnerability in which IE6 on Windows XP ignores the "Drag and drop
and copy and paste files" setting (VU#630720).

Any program that uses the WebBrowser ActiveX control (WebOC) or
MSHTML rendering engine could be affected by these vulnerabilities.


II. Impact

The impacts of these vulnerabilities vary, but an attacker may be
able to execute arbitrary code with the privileges of the user
running IE. An attacker could also exploit these vulnerabilities
to perform social engineering attacks such as spoofing or phishing
attacks. In most cases, an attacker would need to convince a user
to view an HTML document (web page, HTML email message) with IE or
another program that uses the WebBrowser ActiveX control or MSHTML
rendering engine.

In some cases, an attacker could combine two or more
vulnerabilities to write an arbitrary file to the local file system
in a sensitive location, such as the user's Startup folder. US-CERT
has monitored reports of attacks against some of these
vulnerabilities.


III. Solution

Apply a patch

Apply the appropriate patch as specified by Microsoft Security
Bulletin MS04-038.

Disable Active scripting and ActiveX controls

To protect from attacks against several of these vulnerabilities,
disable Active scripting and ActiveX controls in any zone used to
render untrusted HTML content (typically the Internet Zone and
Restricted Sites Zone). Instructions for disabling Active scripting in
the Internet Zone can be found in the Malicious Web Scripts FAQ.

Upgrade to Windows XP Service Pack 2

Service Pack 2 for Windows XP contains security improvements for IE
that reduce the impact of some of these vulnerabilities.


Appendix A. References

* Vulnerability Note VU#291304 -
<http://www.kb.cert.org/vuls/id/291304>

* Vulnerability Note VU#637760 -
<http://www.kb.cert.org/vuls/id/637760>

* Vulnerability Note VU#207264 -
<http://www.kb.cert.org/vuls/id/207264>

* Vulnerability Note VU#526089 -
<http://www.kb.cert.org/vuls/id/526089>

* Vulnerability Note VU#413886 -
<http://www.kb.cert.org/vuls/id/413886>

* Vulnerability Note VU#625616 -
<http://www.kb.cert.org/vuls/id/625616>

* Vulnerability Note VU#431576 -
<http://www.kb.cert.org/vuls/id/431576>

* Vulnerability Note VU#795720 -
<http://www.kb.cert.org/vuls/id/795720>

* Vulnerability Note VU#630720 -
<http://www.kb.cert.org/vuls/id/630720>

* Vulnerability Note VU#673134 -
<http://www.kb.cert.org/vuls/id/673134>

* Malicious Web Scripts FAQ -
<http://www.cert.org/tech_tips/malicious_code_FAQ.html>

* Microsoft Security Bulletin MS04-038 -
<http://www.microsoft.com/technet/security/bulletin/ms04-038.mspx>
:rolleyes:
 
Why am I not surprised? These sorts of reports are exactly why I cannot for the life of me understand why anyone with backing up sense doesn't switch to Opera or Firefox. The IE security saga is a boundless comedy of errors. It would be hilarious if it weren't so dangerous.
Beam me up. :rolleyes:
 
Yep, it happened. It doesn't hold a candle to IE's almost thirty security flaws that requied patches so far this year, however...not even close. Mozilla fixed it's flaw in 24 hours which isn't bad, considering that it wasn't even in the current release...which is still a preview version, by the way. The problem at the link was discovered back at the beginning of July. Is this the best you can come up with?




"People who live in glass houses, shouldn't throw stones."
 
lomn75 said:
Crashes are not security holes!See mosin's post above, then stop trolling.
Buffer overflows result in crashes. Buffer overflows are excellent candidates for security hole. Some of the crashes uncovered by linked tool are buffer overruns and may be potentially exploitable.

For the record, I've been using Opera for over a year now and by no means intend to say IE is holy grail of software. However, the "Install alternate browser, problem solved" attitude that usually get's tossed around after every set of patches for IE is misleading. While it does get the user under the radar of script kiddies, it doesn't mean the alternative doesn't open you up to another set of issues. Furthermore, if general population doesn't bother to update their IE, patches for which are distributed through automated system, what makes you think they will update their Mozilla installations?
 
I couldn't help, but notice your location. You didn't help invent that "Sin Against God" POS, did you? Internet Explorer is a dead horse. I wish the folks at Redmond would be sincere for a minute, and admit it.

Oh, I forgot. Some have. I'll try to find the link for Redmond Magazine with the pro Firefox article.
 
Back
Top