Original release date: December 19, 2001<BR>
Last revised: --<BR>
Source: CERT/CC<BR>

<P>A complete revision history can be found at the end of this file.

<A NAME="affected">
<H3>Systems Affected</H3>

<UL>
<LI>Microsoft Internet Explorer 6.0 for Windows 
<LI>Microsoft Outlook, Outlook Express, or any other software that
utilizes vulnerable versions of Internet Explorer to render HTML
</UL>

<A NAME="overview">
<H2>Overview</H2>

<P>Microsoft Internet Explorer contains a vulnerability in its handling of
certain MIME headers in web pages and HTML email messages.  This
vulnerability may allow an attacker to execute arbitrary code on the
victim's system when the victim visits a web page or views an HTML email
message.

<A NAME="description">
<H2>I. Description</H2>

<P>Web pages and HTML email messages usually contain HTML text, but other
files may also be included.  The MIME headers <I>Content-Disposition</I>
and <I>Content-Type</I> provide the information needed by the HTML
rendering software to determine the type of these files.  In Microsoft
Internet Explorer, these MIME headers are consulted when evaluating
whether to process an embedded file, but they are ignored when the file is
actually processed.  

<P>For example, if an executable (.exe) file is embedded with MIME headers
that misrepresent it as a JPEG image file (.jpg), Internet Explorer will
treat the file as a JPEG when evaluating whether it is safe to open.  Once
this evaluation is complete, the file will be opened according to its .exe
file extension and will be executed on the local system.

<P>This behavior results in a vulnerability that allows attackers to
bypass the security measures that typically screen out executable code.
This code would be executed with the privileges the user who views the web
page or email message.

<P>Users who view a malicious web site or HTML email message may be able
to prevent the execution of the attacker's code by using the download
progress dialog box to cancel the download.  However, depending on the
size of the embedded file and the speed of the network connection, users
may not have time to cancel the file download.

<P>The CERT/CC is tracking this vulnerability as <A
HREF="http://www.kb.cert.org/vuls/id/443699">VU#443699</A>, which
corresponds directly to the "File Execution" vulnerability described in
Microsoft Security Bulletin MS01-058.  This Microsoft bulletin is
available at
   
<BLOCKQUOTE>
<A HREF="http://www.microsoft.com/technet/security/bulletin/MS01-058.asp">
http://www.microsoft.com/technet/security/bulletin/MS01-058.asp</A>
</BLOCKQUOTE>

<P>This vulnerability is being referenced in <A
HREF="http://cve.mitre.org/">CVE</A> as <A
HREF="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0727">CAN-2001-0727</A>.

<A NAME="impact">
<H2>II. Impact</H2>

<P>By convincing a user to view a malicious web page or HTML email
message, a remote attacker can cause the user to execute arbitrary code.
Any such code would run with the privileges of the user who attempted to
view the content.

<A NAME="solution">
<H2>III. Solution</H2>

<H4>Apply a patch from your vendor</H4>

<P>Microsoft has released a cumulative patch for Internet Explorer that
corrects this vulnerability and several others.  For more information
about the patch and the vulnerabilities, please see Microsoft Security
Bulletin MS01-058:

<BLOCKQUOTE>
<A
HREF="http://www.microsoft.com/technet/security/bulletin/MS01-058.asp">
http://www.microsoft.com/technet/security/bulletin/MS01-058.asp</A>
</BLOCKQUOTE>

<H4>Disable file downloads in all security zones</H4>

<P>As a workaround, you can prevent malicious files from being downloaded
by disabling file downloads in all security zones.  Note that this
decision will impact browser functionality.

<A NAME="vendors">
<H2>Appendix A. - Vendor Information</H2>

<P>This appendix contains information provided by vendors for this
advisory.  As vendors report new information to the CERT/CC, we will
update this section and note the changes in our revision history.  If a
particular vendor is not listed below, we have not received their
comments.</P>

<A NAME="microsoft">
<H4>Microsoft Corporation</H4>

<P>The following documents regarding this vulnerability are available
from Microsoft:

<BLOCKQUOTE>
<A
HREF="http://www.microsoft.com/technet/security/bulletin/MS01-058.asp">http://www.microsoft.com/technet/security/bulletin/MS01-058.asp</A>
<BR><A
HREF="http://support.microsoft.com/default.aspx?scid=kb;EN-US;q313675">http://support.microsoft.com/default.aspx?scid=kb;EN-US;q313675</A>
</BLOCKQUOTE>

<!-- end vendor -->

<HR NOSHADE>

<P>The CERT Coordination Center acknowledges Jouko Pynnonen as the
discoverer of this vulnerability and thanks Microsoft for the information
presented in MS01-058.

<P></P>

<HR NOSHADE>

<P>Author: This document was written by <A
HREF="mailto:cert@cert.org?subject=CA-2001-36%20Feedback%20VU%23443699">Jeffrey P. Lanza</A>.

<P></P>

<!--#include virtual="/include/footer_nocopyright.html" -->

<P>Copyright 2001 Carnegie Mellon University.</P>

<P>Revision History
<PRE>
December 19, 2001:  Initial release
</PRE>