Original release date: February 25, 2002<BR>
Last revised: April 2, 2002<BR>
Source: CERT/CC<BR>

<P>A complete revision history can be found at the end of this file.

<A NAME="affected">
<H3>Systems Affected</H3>
Microsoft Windows systems running any of the following:
<UL>
<LI>Microsoft Internet Explorer</LI>
<LI>Microsoft Outlook and Outlook Express</LI>
<LI>Other applications that use the Internet Explorer HTML rendering engine</LI>
</UL>
Microsoft Internet Explorer for Macintosh and Internet Explorer for Unix are not vulnerable.

<A NAME="overview">
<H2>Overview</H2>

<P>
Microsoft Internet Explorer contains a buffer overflow vulnerability in its handling of embedded objects in HTML documents.  This vulnerability could allow an attacker to execute arbitrary code on the victim's system when the victim visits a web page or views an HTML email message.
</P>

<A NAME="description">
<H2>I. Description</H2>
<p>
Internet Explorer supports the <font face="courier">&#60;EMBED&#62;</font> directive, which can be used to include arbitrary objects in HTML documents.  Common types of embedded objects include multimedia files, Java applets, and ActiveX controls.  The <font face="courier">SRC</font> attribute specifies the source path and filename of an object.  For example, a MIDI sound might be embedded in a web page with the following HTML code:
<blockquote>
<font face="courier">&#60;EMBED TYPE="audio/midi" SRC="/path/sound.mid" AUTOSTART="true"&#62;</font>
</blockquote>
Internet Explorer uses attributes of the <font face="courier">&#60;EMBED&#62;</font> directive and MIME information from the web server to determine how to handle an embedded object.  In most cases, a separate application or plugin is used.
</p>
<p>
A group of Russian researchers, SECURITY.NNOV, has <a href="http://www.security.nnov.ru/advisories/mshtml.asp">reported</a> that Internet Explorer does not properly handle the <font face="courier">SRC</font> attribute of the <font face="courier">&#60;EMBED&#62;</font> directive.  An HTML document, such as a web page or HTML email message, that contains a crafted <font face="courier">SRC</font> attribute can trigger a buffer overflow, executing code with the privileges of the user viewing the document.
</p>
<p>
According to the Severity Rating for the "Buffer Overrun in HTML Directive" vulnerability in <a href="http://www.microsoft.com/technet/security/bulletin/MS02-005.asp">MS02-005</a>, Internet Explorer 5.5 and 6.0 are vulnerable.  Outlook and Outlook Express are also vulnerable, since they use Internet Explorer to render HTML email messages.  Other applications that use the Internet Explorer HTML rendering engine, such as America Online (AOL), Windows compiled HTML help (.chm) files, and third-party email clients may also be vulnerable.
</p>
<p>
The CERT/CC is tracking this vulnerability as <a href="http://www.kb.cert.org/vuls/id/932283">VU#932283</a>, which corresponds directly to the "buffer overrun" vulnerability described in Microsoft Security Bulletin <a href="http://www.microsoft.com/technet/security/bulletin/MS02-005.asp">MS02-005</a>.  This vulnerability has been assigned the <a href="http://cve.mitre.org/">CVE</a> identifier <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0022">CAN-2002-0022</a>.
</p>

<A NAME="impact">
<H2>II. Impact</H2>
<p>
By convincing a user to view a malicious HTML document, an attacker can cause the Internet Explorer HTML rendering engine to execute arbitrary code with the privileges of the user who viewed the HTML document.  This vulnerability could be exploited to distribute viruses, worms, or other malicious code. 
</p>

<A NAME="solution">
<H2>III. Solution</H2>

<H3>Apply a patch</H3>
<p>
Microsoft has released a cumulative patch for Internet Explorer that corrects this vulnerability and several others.  For more information about the patch and the vulnerabilities, please see Microsoft Security Bulletin MS02-005:
<blockquote>
<a href="http://www.microsoft.com/technet/security/bulletin/MS02-005.asp">http://www.microsoft.com/technet/security/bulletin/MS02-005.asp</a>
</blockquote>
</p>

<H3>Disable ActiveX Controls and Plugins</H3>
<p>
In Internet Explorer, plugins may be used to view, play, or otherwise process embedded objects.  The execution of embedded objects is controlled by the "Run ActiveX Controls and Plugins" security option.  Disabling this option will prevent embedded objects from being processed, and will therefore prevent exploitation of this vulnerability.
</p>
<p>
According to MS02-005:
<blockquote>
The vulnerability could not be exploited if the "Run ActiveX Controls and Plugins" security option were disabled in the Security Zone in which the page was rendered.  This is the default condition in the Restricted Sites Zone, and can be disabled manually in any other Zone.
</blockquote>
</p>
<p>
At a minimum, disable the "Run ActiveX Controls and Plugins" security option in the Internet Zone and the zone used by Outlook or Outlook Express.  The "Run ActiveX Controls and Plugins" security option is disabled in the "High" zone security setting.   Instructions for configuring the Internet Zone to use the "High" zone security setting can be found in the CERT/CC Malicious Web Scripts FAQ:
<blockquote>
<a href="http://www.cert.org/tech_tips/malicious_code_FAQ.html#steps">http://www.cert.org/tech_tips/malicious_code_FAQ.html#steps</a>
</blockquote>

<H3>Apply the Outlook Email Security Update</h3>
<p>
Another way to effectively disable the processing of ActiveX controls and plugins in Outlook is to install the Outlook Email Security Update.  The update configures Outlook to open email messages in the Restricted Sites Zone, where the "Run ActiveX Controls and Plugins" security option is disabled by default.  In addition, the update provides further protection against malicious code that attempts to propagate via Outlook.
</p>
<ul>
<li>
Outlook 2002 and Outlook Express 6<br>
The functionality of the Outlook Email Security Update is included in Outlook 2002 and Outlook Express 6.
</li>
<li>
Outlook 2000<br>
<a href="http://office.microsoft.com/downloads/2000/Out2ksec.aspx">http://office.microsoft.com/downloads/2000/Out2ksec.aspx</a>
</li>
<li>
Outlook 98<br>
<a href="http://office.microsoft.com/downloads/9798/Out98sec.aspx">http://office.microsoft.com/downloads/9798/Out98sec.aspx</a>
</li>
</ul>
</p>

<A NAME="vendors">
<H2>Appendix A. - Vendor Information</H2>
<P>
This appendix contains information provided by vendors for this advisory.  When vendors report new information to the CERT/CC, we update this section and note the changes in our revision history.  If a particular vendor is not listed below, we have not received their comments.
</P>

<A NAME="microsoft">
<H4><a href="http://www.microsoft.com/">Microsoft</a></H4>
<p>
Microsoft has released a Security Bulletin and a Knowledge Base Article addressing this vulnerability:
<ul>
<li>
Security Bulletin MS02-005<br>
<a href="http://www.microsoft.com/technet/security/bulletin/MS02-005.asp">http://www.microsoft.com/technet/security/bulletin/MS02-005.asp</a>
<li>
Knowledge Base Article Q317731<br>
<a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q317731">http://support.microsoft.com/default.aspx?scid=kb;en-us;Q317731</a>
</li>
</ul>
</p>
<!-- end vendor -->

<A NAME="cyrusoft">
<H4><a href="http://www.cyrusoft.com/">Cyrusoft</a></H4>
<p>
Our email client Mulberry does not use the core HTML rendering engine library for its HTML display, and so is not affected by the bug in that library.  Having looked at the details of this alert I can also confirm that our own HTML rendering engine is not affected by this, as it ignores the relevant tags.
</p>
<!-- end vendor -->

<A NAME="references">
<H2>Appendix B. - References</H2></A>
<ol>
<li><a href="http://www.kb.cert.org/vuls/id/932283">http://www.kb.cert.org/vuls/id/932283</a></li>
<li><a href="http://www.security.nnov.ru/advisories/mshtml.asp">http://www.security.nnov.ru/advisories/mshtml.asp</a></li>
<li><a href="http://www.microsoft.com/technet/security/bulletin/MS02-005.asp">http://www.microsoft.com/technet/security/bulletin/MS02-005.asp</a></li>
<li><a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q317731">http://support.microsoft.com/default.aspx?scid=kb;en-us;Q317731</a></li>
<li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0022">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0022</a></li>
<li><a href="http://msdn.microsoft.com/workshop/author/dhtml/reference/objects/embed.asp">http://msdn.microsoft.com/workshop/author/dhtml/reference/objects/embed.asp</a></li>
<li><a href="http://developer.netscape.com/docs/manuals/htmlguid/tags14.htm#1286379">http://developer.netscape.com/docs/manuals/htmlguid/tags14.htm#1286379</a></li>
</ol>

<HR NOSHADE>

<P>
The CERT/CC thanks ERRor and DarkZorro of domain Hell and 3APA3A of <a href="http://www.security.nnov.ru/">SECURITY.NNOV</a> for reporting this issue to us.
</P>

<HR NOSHADE>

<p>
Author: <A HREF="mailto:cert@cert.org?subject=CA-2002-04%20Feedback%20VU%23932283">Art Manion</A>
</p>

<!--#include virtual="/include/footer_nocopyright.html" -->

<P>
Copyright 2002 Carnegie Mellon University.
</P>

<p>
Revision History
<PRE>
February 25, 2002:  Initial release
February 25, 2002:  Fixed &#60; and &#62; tags
February 25, 2002:  Updated Description with version information
March 5, 2002:  Added MacOS and Unix information
April 2, 2002:  Added AOL information
</PRE>
</p>