Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

Original release date: December 19, 2001
Last revised: --
Source: CERT/CC

A complete revision history can be found at the end of this file.

Systems Affected

  • Microsoft Internet Explorer 6.0 for Windows
  • Microsoft Outlook, Outlook Express, or any other software that utilizes vulnerable versions of Internet Explorer to render HTML

Overview

Microsoft Internet Explorer contains a vulnerability in its handling of certain MIME headers in web pages and HTML email messages. This vulnerability may allow an attacker to execute arbitrary code on the victim's system when the victim visits a web page or views an HTML email message.

I. Description

Web pages and HTML email messages usually contain HTML text, but other files may also be included. The MIME headers Content-Disposition and Content-Type provide the information needed by the HTML rendering software to determine the type of these files. In Microsoft Internet Explorer, these MIME headers are consulted when evaluating whether to process an embedded file, but they are ignored when the file is actually processed.

For example, if an executable (.exe) file is embedded with MIME headers that misrepresent it as a JPEG image file (.jpg), Internet Explorer will treat the file as a JPEG when evaluating whether it is safe to open. Once this evaluation is complete, the file will be opened according to its .exe file extension and will be executed on the local system.

This behavior results in a vulnerability that allows attackers to bypass the security measures that typically screen out executable code. This code would be executed with the privileges the user who views the web page or email message.

Users who view a malicious web site or HTML email message may be able to prevent the execution of the attacker's code by using the download progress dialog box to cancel the download. However, depending on the size of the embedded file and the speed of the network connection, users may not have time to cancel the file download.

The CERT/CC is tracking this vulnerability as VU#443699, which corresponds directly to the "File Execution" vulnerability described in Microsoft Security Bulletin MS01-058. This Microsoft bulletin is available at

http://www.microsoft.com/technet/security/bulletin/MS01-058.asp

This vulnerability is being referenced in CVE as CAN-2001-0727.

II. Impact

By convincing a user to view a malicious web page or HTML email message, a remote attacker can cause the user to execute arbitrary code. Any such code would run with the privileges of the user who attempted to view the content.

III. Solution

Apply a patch from your vendor

Microsoft has released a cumulative patch for Internet Explorer that corrects this vulnerability and several others. For more information about the patch and the vulnerabilities, please see Microsoft Security Bulletin MS01-058:

http://www.microsoft.com/technet/security/bulletin/MS01-058.asp

Disable file downloads in all security zones

As a workaround, you can prevent malicious files from being downloaded by disabling file downloads in all security zones. Note that this decision will impact browser functionality.

Appendix A. - Vendor Information

This appendix contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments.

Microsoft Corporation

The following documents regarding this vulnerability are available from Microsoft:

http://www.microsoft.com/technet/security/bulletin/MS01-058.asp
http://support.microsoft.com/default.aspx?scid=kb;EN-US;q313675

The CERT Coordination Center acknowledges Jouko Pynnonen as the discoverer of this vulnerability and thanks Microsoft for the information presented in MS01-058.


Author: This document was written by Jeffrey P. Lanza.

Copyright 2001 Carnegie Mellon University.

Revision History

December 19, 2001:  Initial release
  • No labels