Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

Original issue date: August 26, 2003
Last revised: October 6, 2003
Source: CERT/CC

A complete revision history is at the end of this file.


Systems Affected

Microsoft Windows systems running
  • Internet Explorer 5.01
  • Internet Explorer 5.50
  • Internet Explorer 6.01
Previous, unsupported versions of Internet Explorer may also be affected.

Overview

Microsoft Internet Explorer (IE) contains multiple vulnerabilities, the most serious of which could allow a remote attacker to execute arbitrary code with the privileges of the user running IE.

Note: (2003-10-04) The patch provided by MS03-032 does not completely resolve the vulnerability described in VU#865940. Microsoft has since released MS03-040 which supercedes MS03-032.


I. Description

Microsoft Security Bulletin MS03-032 describes five vulnerabilities in Internet Explorer. These vulnerabilities are listed below. More detailed information is available in the individual vulnerability notes. Note that in addition to IE, any applications that use the IE HTML rendering engine to interpret HTML documents may present additional attack vectors for these vulnerabilities.

VU#205148 - Microsoft Internet Explorer does not properly evaluate Content-Type and Content-Disposition headers
A cross-domain scripting vulnerability exists in the way IE evaluates Content-Type and Content-Disposition headers and checks for files in the local browser cache. This vulnerability could allow a remote attacker to execute arbitrary script in a different domain, including the Local Machine Zone.
(Other resources: SNS Advisory No.67, CAN-2003-0531)

VU#865940 - Microsoft Internet Explorer does not properly evaluate "application/hta" MIME type referenced by DATA attribute of OBJECT element
IE will execute an HTML Application (HTA) referenced by the DATA attribute of an OBJECT element if the Content-Type header returned by the web server is set to "application/hta". An attacker could exploit this vulnerability to execute arbitrary code with the privileges of the user running IE.
(Other resources: eEye Digital Security Advisory AD20030820, MS03-032, MS02-040, CAN-2003-0532, CAN-2003-0838, CAN-2003-0809)

VU#548964 - Microsoft Windows BR549.DLL ActiveX control contains vulnerability
The Microsoft Windows BR549.DLL ActiveX control, which provides support for the Windows Reporting Tool, contains an unknown vulnerability. The impact of this vulnerability is not known.

VU#813208 - Microsoft Internet Explorer does not properly render an input type tag
IE does not properly render an input type tag, allowing a remote attacker to cause a denial of service.

VU#334928 - Microsoft Internet Explorer contains buffer overflow in Type attribute of OBJECT element on double-byte character set systems
Certain versions of IE that support double-byte character sets (DBCS) contain a buffer overflow vulnerability in the Type attribute of the OBJECT element. A remote attacker could execute arbitrary code with the privileges of the user running IE.
(Other resources: SNS Advisory No.68, Microsoft Security Bulletin MS03-020, CAN-2003-0344)


II. Impact

These vulnerabilities have different impacts, ranging from denial of service to execution of arbitrary commands or code. Please see the individual vulnerability notes for specific information. The most serious of these vulnerabilities (VU#865940) could allow a remote attacker to execute arbitrary code with the privileges of the user running IE. The attacker could exploit this vulnerability by convincing the user to access a specially crafted HTML document, such as a web page or HTML email message. No user intervention is required beyond viewing the attacker's HTML document with IE.


III. Solution

Apply a patch

Apply the appropriate patch as specified by Microsoft Security Bulletin MS03-040.

Note: (2003-10-04) The patch described in MS03-032 (822925) does not completely resolve the vulnerability described in VU#865940. This patch does not address at least two attack vectors that can be used to exploit this vulnerability. Microsoft has since released Security Bulletin MS03-040 which supercedes MS03-032 and addresses the other attack vectors for VU#865940. The CERT/CC encourages users to apply the patch referenced in MS03-040 and also consider applying the additional steps listed in the solution section of VU#865940.

The patch also changes the behavior of the HTML Help system (see VU#25249):

    As with the previous Internet Explorer cumulative patches released with bulletins MS03-004, MS03-015, and MS03-020 this cumulative patch will cause window.showHelp() to cease to function if you have not applied the HTML Help update. If you have installed the updated HTML Help control from Knowledge Base article 811630, you will still be able to use HTML Help functionality after applying this patch.

After releasing MS03-032, Microsoft identified a problem with the patch. The only affected configurations are Windows XP systems running the web server component of Internet Information Services (IIS) 5.1 with .NET Framework 1.0 serving ASP.NET web pages. Clients using such servers may receive error messages when attempting to view web pages. More information, including a workaround, is available in Microsoft Knowledge Base Article 827641.


Appendix A. Vendor Information

This appendix contains information provided by vendors. When vendors report new information, this section is updated and the changes are noted in the revision history. If a vendor is not listed below, we have not received their comments.

Microsoft

Please see Microsoft Security Bulletin MS03-040.


Appendix B. References


Microsoft credits eEye Digital Security, LAC, and KPMG UK for reporting these vulnerabilities. Information from eEye, LAC, and Microsoft was used in this document.


Feedback can be directed to the author, Art Manion.

Copyright 2003 Carnegie Mellon University.

Revision History

August 26, 2003: Initial release
September 3, 2003: Added patch warning about WinXP/.NET web servers
September 9, 2003: Noted patch does not address VU#865940 and point to workarounds
October 4, 2003: Added information about MS03-040
October 6, 2003: Fixed VU#865490 typo, fixed CAN-2003-808 reference, added #revision tag

  • No labels