Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

Original release date: April 03, 2001
Last revised: September 19, 2001
Source: CERT/CC

A complete revision history can be found at the end of this file.

Systems Affected

  • All Windows versions of Microsoft Internet Explorer 5.5 SP1 or earlier, except IE 5.01 SP2, running on x86 platforms
  • Any software which utilizes vulnerable versions of Internet Explorer to render HTML

Overview

Microsoft Internet Explorer has a vulnerability triggered when parsing MIME parts in a document that allows a malicious agent to execute arbitrary code. Any user or program that uses vulnerable versions of Internet Explorer to render HTML in a document (for example, when browsing a filesystem, reading email or news messages, or visiting a web page), should immediately upgrade to a non-vulnerable version of Internet Explorer.

I. Description

There exists in Internet Explorer a table which is used to determine how IE handles MIME types when it encounters MIME parts in any type of HTML document, be it email message, newsgroup posting, web page, or local file. This table contains a set of entries that cause Internet Explorer to open the MIME part without giving the end user the opportunity to decide if the MIME part should be opened. This vulnerability allows an intruder to construct malicious content that, when viewed in Internet Explorer (or any program that uses the IE HTML rendering engine), can execute arbitrary code. It is not necessary to run an attachment; simply viewing the document in a vulnerable program is sufficient to execute arbitrary code.

For more details, see Microsoft Security Bulletin MS01-020 on this topic at:

http://www.microsoft.com/technet/security/bulletin/MS01-020.asp

There have been reports that simply previewing HTML content (as in a mail client or filesystem browser) is sufficient to trigger the vulnerability. The impact of viewing malicious code in this manner is being evaluated.

The CERT/CC is currently unaware of any reports of this vulnerability being used to successfully attack a system. Demonstration code exploiting this vulnerability has been published in several public forums. This vulnerability is being referenced in CVE as CAN-2001-0154 and by the CERT/CC as VU#980499.

II. Impact

Attackers can cause arbitrary code to be executed on a victim's system by embedding the code in a malicious email, or news message, or web page.

III. Solution

Apply the patch from Microsoft

Apply the patch from Microsoft, available at:

http://www.microsoft.com/windows/ie/download/critical/Q290108/default.asp

As noted in the 'Caveats' section of the Microsoft advisory, end users must apply this patch to supported versions of Microsoft's browser. This means IE must be upgraded to IE 5.01 Service Pack 1 or IE 5.5 Service Pack 1 before users can apply this patch. Users who have not previously upgraded will incorrectly receive a message stating that they do not need to apply this patch, even though they are vulnerable. Users are advised to upgrade to IE 5.5 SP1, IE 5.01 SP1 or SP2 (which has this patch incorporated in it) and apply the appropriate patch.

An excerpt from MS01-020:

 Caveats:
 If the patch is installed on a system running a version of IE other
 than the one it is designed for, an error message will be displayed
 saying that the patch is not needed. This message is incorrect, and
 customers who see this message should upgrade to a supported version
 of IE and re-install the patches. 

Appendix A. - Vendor Information

This appendix contains information provided by vendors for this advisory. When vendors report new information to the CERT/CC, we update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments.

Cyrusoft International, Inc.

Mulberry does not use Internet Explorer to render HTML within Mulberry itself and is not vulnerable to these kinds of problems. Users can save HTML attachments to disk and then view those in browsers susceptible to this problem, but this requires the direct intervention of the user to explicitly save to disk - simply viewing HTML in Mulberry does not expose users to these kinds of problems.

Our HTML rendering is a basic styled-text only renderer that does not execute any form of scripts. This is true on all the platforms we support: Win32, Mac OS (Classic & X), Solaris, linux.

An official statement about this is available on our website at:

http://www.cyrusoft.com/mulberry/htmlsecurity.html

Lotus Development Corporation

Notes doesn't use IE to display HTML formatted email.

If a user's browser preferences specify Notes with Internet Explorer, then the version of Internet Explorer that is installed on the user's workstation is used for browsing. It is launched as an ActiveX component within Notes, but Notes does not ship any IE code. If Internet Explorer is chosen as the user's preferred browser, then Notes launches Internet Explorer in a separate window and opens the link. The Notes client does not need to be upgraded but the user must upgrade their version of Internet Explorer to prevent against this vulnerability, which they should do anyway.

Microsoft Corporation

Please see the advisory (MS01-020, "Incorrect MIME Header Can Cause IE to Execute E-mail Attachment") related to this issue at:
http://www.microsoft.com/technet/security/bulletin/MS01-020.asp

A patch is available for this issue at:

http://www.microsoft.com/windows/ie/download/critical/Q290108/default.asp

Note: The above patch has been supserseded by the IE 5.01 and 5.5 patch\ es discussed in MS01-027

Netscape Communications Corporation

We have concluded that the bug, as described above, does NOT affect Netscape clients 4.x and 6.x for the following two reasons:

  1. We ALWAYS verify that the user wants to open/launch the attachment with a link. The user must click this link to view/launch the attachment.
  2. Also, we ALWAYS stay true to the MIME type given. Therefore, if someone sent a malicious .exe file, and manually changed the MIME type to image/gif, Netscape would open the file as a gif. The result would be garbled binary code.

As a result of our forced check for user authorization (bullet #1) we assume that the bug in question does not affect us.

Opera Software

Opera does not use Internet Explorer or any other external software to render HTML.

QUALCOMM Incorporated

It is unclear at this time what impact, if any, this vulnerability has on Eudora clients.

Appendix B. - References

  1. Havrilla, J., and Hernan, S., "CERT Vulnerability Note VU#980499: Certain MIME types can cause Internet Explorer to execute arbitrary code when rendering HTML", March 2001.
    https://www.kb.cert.org/vuls/id/980499


Microsoft has acknowledged Juan Carlos Cuartango for bringing this issue to their attention.

This document was written by Jeffrey S. Havrilla and Shawn V. Hernan. If you have feedback, comments, or additional information about this issue, please send us email.

Copyright 2001 Carnegie Mellon University.

Revision History

April 03, 2001:  Initial release
April 05, 2001:	 Updated vendor statement from Lotus
April 12, 2001:	 Updated vendor statement from Netscape
April 12, 2001:	 Modified "Systems Affected" to exclude all non-Wintel platforms
September 19, 2001:	Added link to superceded patches at MS01-027 
  • No labels