CERT-In Vulnerability Note
CIVN-2005-0072
Vulnerabilities in JPEG Image Rendering, Web Folder Behaviors and COM Object Instantiation components of Microsoft Internet Explorer
Original Issue Date:August 10, 2005
Severity Rating: HIGH
Systems Affected
- Microsoft Internet Explorer 5.01 SP4 on Microsoft Windows 2000 SP4
- Microsoft Internet Explorer 6 SP1 on Microsoft Windows 2000 SP4
- Microsoft Internet Explorer 6 SP1 on Microsoft Windows XP SP1
- Microsoft Internet Explorer 6 for Microsoft Windows XP SP2
- Microsoft Internet Explorer 6 for Microsoft Windows Server 2003
- Microsoft Internet Explorer 6 for Microsoft Windows Server 2003 SP1
- Microsoft Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems
- Microsoft Internet Explorer 6 for Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
- Microsoft Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition
- Microsoft Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition
- Microsoft Internet Explorer 5.5 SP2 on Microsoft Windows Millennium
- Microsoft Internet Explorer 6 SP1 on Microsoft Windows 98
- Microsoft Internet Explorer 6 SP1 on Microsoft Windows 98 SE
- Microsoft Internet Explorer 6 SP1 on Microsoft Windows Millennium Edition
Overview
Three vulnerabilities have been reported in Internet Explorer, which could be exploited by malicious attacker to execute arbitrary commands on affected system.
Description
1. JPEG Image Rendering Memory Corruption Vulnerability -
(
CAN-2005-1988
)
Internet Explorer uses image rendering library to display JPEG format file. This vulnerability exists in image rendering library because of the way that it handles JPEG images. An attacker could exploit this vulnerability by creating malicious JPEG image and tricking the user to visit the malicious website or view a malicious html e mail message. Successful exploitation of this vulnerability enables an attacker to execute arbitrary commands and take complete control of an affected system.Workarounds - Read e-mail messages in plain text format
- Exercise caution while visiting untrusted websites
2. Web Folder Behaviors Cross-Domain Vulnerability
(
CAN-2005-1989
)
Web Folder Behaviors allow users to browse to a folder view using WebDAV. Web Folder Behaviors handle the process by which certain URLs are interpreted when browsing a web folder through webpage. This vulnerability exists in the process because of the improper validation of URLs by the Internet Explorer in cross-domain security model. . An attacker could exploit this vulnerability by constructing a malicious web page and entice users to visit this webpage. An attacker who successfully exploited this vulnerability could run malicious code on another domain Local Computer Zone and take complete control of an affected systemWorkaround Set Internet and Local intranet security zone settings to High
3. COM Object Instantiation Memory Corruption Vulnerability
(
CAN-2005-1990
)
Microsoft COM Component Object Model is used by developers to create re-usable software components and link components together to build applications. Internet Explorer supports COM objects via the <object> tag. This vulnerability exists in the way Internet Explorer instantiates COM Objects that are not intended to be used in it. When Internet Explorer tries to instantiate certain COM objects referenced by a malicious webpage as ActiveX controls, these may corrupt system memory in such a way that an attacker could execute arbitrary code. An attacker could exploit this vulnerability by constructing a malicious web page that could potentially allow remote code execution if a user visits the malicious web site. Workarounds - Set Internet and Local intranet security zone settings to High to prompt before running ActiveX controls in these zones
- Configure Internet Explorer to prompt before running ActiveX controls
Solution
Apply the appropriate patches as mentioned in Microsoft Security Bulletin
MS05-038
http://www.microsoft.com/technet/security/Bulletin/MS05-038.mspx
Vendor Information
Microsoft Corporation
http://www.microsoft.com
References
Secunia
http://secunia.com/advisories/16373/
US CERT Vulnerability Note VU#965206
http://www.kb.cert.org/vuls/id/965206
US CERT Vulnerability Note VU#959049
http://www.kb.cert.org/vuls/id/959049
FrSIRT Advisory : FrSIRT/ADV-2005-1353
http://www.frsirt.com/english/advisories/2005/1353
CVE Name
CAN-2005-1988
CAN-2005-1989
CAN-2005-1990
Disclaimer
The information provided herein is on "as is" basis, without warranty of any kind.
Contact Information
Email: info@cert-in.org.in Phone: +91-11-2436857
Postal address
Indian Computer Emergency Response Team (CERT-In) Ministry of Electronics and Information Technology Government of India Electronics Niketan 6, CGO Complex, Lodhi Road, New Delhi - 110 003 India
|