-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2001.131 -- Microsoft Security Bulletin MS01-020
      Incorrect MIME Header Can Cause IE to Execute E-mail Attachment
                               30 March 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Microsoft Internet Explorer 5.01
                        Microsoft Internet Explorer 5.5
Vendor:                 Microsoft
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ----------------------------------------------------------------------
Title:      Incorrect MIME Header Can Cause IE to Execute E-mail 
            Attachment
Date:       29 March 2001
Software:   Microsoft Internet Explorer
Impact:     Run code of attacker's choice.
Bulletin:   MS01-020

Microsoft encourages customers to review the Security Bulletin 
at: http://www.microsoft.com/technet/security/bulletin/MS01-020.asp.
- - ----------------------------------------------------------------------

Issue:
======
Because HTML e-mails are simply web pages, IE can render them and
open 
binary attachments in a way that is appropriate to their MIME types. 
However, a flaw exists in the type of processing that is specified
for 
certain unusual MIME types. If an attacker created an HTML e-mail 
containing an executable attachment, then modified the MIME header 
information to specify that the attachment was one of the unusual
MIME 
types that IE handles incorrectly, IE would launch the attachment 
automatically when it rendered the e-mail. 

An attacker could use this vulnerability in either of two scenarios. 
She could host an affected HTML e-mail on a web site and try to 
persuade another user to visit it, at which point script on a web
page 
could open the mail and initiate the executable. Alternatively, she 
could send the HTML mail directly to the user. In either case, the 
executable attachment, if it ran, would be limited only by user's 
permissions on the system. 

Mitigating Factors:
====================
The vulnerability could not be exploited if File Downloads have been 
disabled in the Security Zone in which the e-mail is rendered. This
is 
not a default setting in any zone, however. 

Patch Availability:
===================
 - A patch is available to fix this vulnerability. Please read the 
   Security Bulletin
   http://www.microsoft.com/technet/security/bulletin/ms01-020.asp
   for information on obtaining this patch.

Acknowledgment:
===============
 - Juan Carlos Cuartango (http://www.kriptopolis.com) 

- - ---------------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED 
"AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL 
WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF 
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT 
SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES 
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL,
LOSS 
OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION
OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH
DAMAGES. 
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR
CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY 
NOT APPLY.



- -----BEGIN PGP SIGNATURE-----
Version: PGP Personal Privacy 6.5.3

iQEVAwUBOsP2xI0ZSRQxA/UrAQE2Qwf/QCMKq96UCHrLAVZrZG77oLp8Z9uZ+fMg
tU6Q2n4iR0SVxckd3uwfuMN7xypztrxwdVk15QhBihuK63J+P/r4XA0Q6tYi6mlF
h6vDBZrJyCoJ485HkIZDoiEKd++Uw+D9nCbp0aUjX7c3vbAeBINSRkhXIIJ9JlkL
23UAZBgab2LlL60hX+X47TNl5x6Jc8OQOBNnIWEF3YH3WeVEsALzGI5ewvJbfMvd
3IKedgxf83B0ds0nAMcHOwsZFa+cDAta6AlWxXnwXK6g5ndKqi209Lf3/1vN9fdL
h77OTFU+RGUrnLcIhrZV06u+I6U/SE7CF9k3heuyo834QezsLCvq4w==
=+KNh
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOsSWACh9+71yA2DNAQFSeAP9F6kntKcTzyR+Ev6B8jBHxGeNXL1JeQ6w
6rJdRfX2oidfqpNmKq00zkTi8ghHBcvfusRRFA651OL5pPQf44QMcbredKp3Vc6h
kbiV/TYesbXHTxKqdoKjkQHZrxw1XOvVdAtC/ucP3KQ6TCI723kwiBXLcUyKBcFR
0wfapJmzTIo=
=LiAV
-----END PGP SIGNATURE-----