TUCoPS :: Browsers :: ciacl061.htm

Microsoft IE can Divulge Location of Cached Content
Microsoft IE can Divulge Location of Cached Content Privacy and Legal Notice

CIAC INFORMATION BULLETIN

L-061: Microsoft IE can Divulge Location of Cached Content

March 22, 2001 20:00 GMT

PROBLEM: Because IE can divulge the physical location of cached content, an attacker could potentially plant and execute code of her choice. To execute code, a user on the victim system must either have visited the attacker’s web site or opened an HTML e-mail from her. The code has the same privileges as the user.
PLATFORM: Microsoft Internet Explorer 5.01 Microsoft Internet Explorer 5.5 Microsoft Windows Scripting Host 5.1 Microsoft Windows Scripting Host 5.5
DAMAGE: Damage varys, depending on the privileges of the user on the victim server. Examples include adding, deleting or changing files, communicating with web sites, or executing commands such as reformatting the hard drive.
SOLUTION: Apply the patches provided below.

VULNERABILITY
ASSESSMENT:
MEDIUM to HIGH. Depends on the privileges of the User on the victim machine. Potentially this could be very damaging, as it is remotely executable.


[****** Start Microsoft Advisory ******]

- ----------------------------------------------------------------------
Title:      IE can Divulge Location of Cached Content
Date:       06 March 2001
Software:   IE and Windows Scripting Host
Impact:     Run code of attacker's choice. Three other
            vulnerabilities, of lesser severity and exploitable in
            more restricted circumstances, also are eliminated by
            the patches.
Bulletin:   MS01-015


Microsoft encourages customers to review the Security Bulletin at:
http://www.microsoft.com/technet/security/bulletin/MS01-015.asp.
- ----------------------------------------------------------------------


Issue:
======
The IE security architecture provides a caching mechanism that is
used to store content that  needs to be downloaded and processed on
the user's local machine. The purpose of the cache  is to obfuscate
the physical location of the cached content, in order to ensure that
the web  page or HTML e-mail will work through the IE security
architecture to access the  information. This ensures that the uses
of the information can be properly restricted.


A vulnerability exists because it is possible for a web page or HTML
e-mail to learn the  physical location of cached content. Armed with
this information, an attacker could cause  the cached content to be
opened in the Local Computer Zone. This would enable him to launch 
compiled HTML help (.CHM) files that contain shortcuts to
executables, thereby enabling him  to run the executables.


In addition to eliminating this vulnerability, the patches provided
below eliminate three  other vulnerabilities that either pose
significantly less risk or could only be exploited in  very
restricted situations: 
 - A variant of the "Frame Domain Verification" vulnerability 
   discussed in Microsoft Security Bulletins MS00-033, MS00-055,
   and MS00-093. The vulnerability could enable a malicious web
   site operator to open two browser windows, one in the web 
   site's domain and the other on the user's local file system,
   and to pass information from the latter to the former. This
   could enable the web site operator to read, but not change,
   any file on the user's local computer that could be opened
   in a browser window. 
 - A vulnerability that is identical in effect to the "Frame 
   Domain Verification" vulnerability, but which actually results
   from a flaw in Windows Scripting Host rather than IE. Because
   it could only be exploited via IE, we have provided the patch
   here. 
 - A vulnerability that affects how Telnet sessions are invoked
   via IE. By design, telnet sessions can be launched via IE. 
   However, a vulnerability exists because when doing so, IE will
   start Telnet using any command-line options the web site 
   specifies. This only becomes a concern when using the version
   of the Telnet client that installs as part of Services for 
   Unix (SFU) 2.0 on Windows NT(r) 4.0 or Windows(r) 2000 
   machines. The version of the Telnet client in SFU 2.0 provides
   an option for creating a verbatim transcript of a Telnet 
   session. An attacker could start a session using the logging
   option, then stream an executable file onto the user's system
   in a location that would cause it to be executed automatically
   the next time the user booted the machine. The flaw does not
   lie in the Telnet client, but in IE, which should not allow
   Telnet to be started remotely with command-line arguments. 


Mitigating Factors:
====================
 - None of the vulnerabilities could be exploited without some
   user action - either browsing to the attacker's site or opening
   a mail from him. Customers who exercise safe browsing habits
   would be less likely visit untrustworthy sites, and customers
   who have used the Security Zones feature to restrict what HTML
   mail can do would be less likely to be affected by this 
   vulnerability. 
 - The variants of the "frame domain verification" vulnerability 
   discussed above could only be used to view files, and only file
   types that can be opened in a browser window. 
 - The vulnerability affecting Telnet invocation is only a concern
   for customers who are using the Telnet client that ships as
   part of Services for Unix 2.0. Other versions of Telnet do not 
   include the command-line feature to create log files. 


Patch Availability:
===================
 - A patch is available to fix this vulnerability. Please read the 
   Security Bulletin
   http://www.microsoft.com/technet/security/bulletin/ms01-015.asp
   for information on obtaining this patch.


- ---------------------------------------------------------------------


THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED
"AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL
WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT
SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL,
CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF
MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION
OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO
THE FOREGOING LIMITATION MAY NOT APPLY.



[****** End Microsoft Advisory ******]



CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin.
CIAC services are available to DOE, DOE Contractors, and the NIH. CIAC can be contacted at:
    Voice:          +1 925-422-8193 (7 x 24)
    FAX:            +1 925-423-8002
    STU-III:        +1 925-423-2604
    E-mail:          ciac@llnl.gov
    World Wide Web:  http://www.ciac.org/
                     http://ciac.llnl.gov
                     (same machine -- either one will work)
    Anonymous FTP:   ftp.ciac.org
                     ciac.llnl.gov
                     (same machine -- either one will work)

This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes.
UCRL-MI-119788
[Privacy and Legal Notice]

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH