-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

    ESB-2001.159 -- Microsoft Security Bulletin MS01-015 (version 2.0)
                 IE can Divulge Location of Cached Content
                               23 April 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Microsoft Internet Explorer 5.01
                        Microsoft Internet Explorer 5.5
                        Microsoft Windows Scripting Host 5.1
                        Microsoft Windows Scripting Host 5.5
Vendor:                 Microsoft
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote

Ref:                    ESB-2001.103
                        ESB-2000.386
                        ESB-2000.204
                        ESB-2000.101

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ----------------------------------------------------------------------
Title:      IE can Divulge Location of Cached Content
Released:   06 March 2001
Revised:    20 April 2001 (version 2.0)
Software:   Microsoft Windows Script Host 5.1 and 5.5
Impact:     Run code of attacker's choice
Bulletin:   MS01-015

Microsoft encourages customers to review the Security Bulletin at: 
http://www.microsoft.com/technet/security/bulletin/MS01-015.asp.
- - ----------------------------------------------------------------------

Reason for Revision:
====================
A regression was found in the previously released Windows Script Host
patch referenced in the first version of this security bulletin.  We
have updated and re-released the Windows Script Host patch and have
updated the bulletin 
accordingly. The re-release only applies to changes with the Windows
Script Host patches available in the bulletin. No changes have been
made to the originally released Internet Explorer patches.

Customers who applied the Windows Script Host patch when this
bulletin was first released should download and apply the updated
Windows Script Host patch referenced in the bulletin.  Customers who
did not apply the Windows Script Host when this bulletin was first
released are encouraged to apply the Windows Script Host patch listed
in the bulletin.  

Issue:
======
The IE security architecture provides a caching mechanism that is
used 
to store content that needs to be downloaded and processed on the 
user's local machine. The purpose of the cache is to obfuscate the 
physical location of the cached content, in order to ensure that the 
web page or HTML e-mail will work through the IE security
architecture 
to access the information. This ensures that the uses of the 
information can be properly restricted. 

A vulnerability exists because it is possible for a web page or HTML
e- mail to learn the physical location of cached content. Armed with
this 
information, an attacker could cause the cached content to be opened
in 
the Local Computer Zone. This would enable him to launch compiled
HTML 
help (.CHM) files that contain shortcuts to executables, thereby 
enabling him to run the executables. 

In addition to eliminating this vulnerability, the patches provided 
below eliminate three other vulnerabilities that either pose 
significantly less risk or could only be exploited in very restricted
situations: 

A variant of the Frame Domain Verification vulnerability discussed in
Microsoft Security Bulletins MS00-033, MS00-055, and MS00-093. The 
vulnerability could enable a malicious web site operator to open two 
browser windows, one in the web site's domain and the other on the 
user's local file system, and to pass information from the latter to 
the former. This could enable the web site operator to read, but not 
change, any file on the user's local computer that could be opened in
a 
browser window. 

A vulnerability that is identical in effect to the Frame Domain 
Verification vulnerability, but which actually results from a flaw in
Windows Script Host rather than IE. Because it could only be
exploited 
via IE, we have provided the fix here. The fix that was released on 
March 06, 2001, was subsequently discovered to have a regression
error, 
and a corrected version was released on April 19, 2001. 

A vulnerability that affects how Telnet sessions are invoked via IE.
By 
design, telnet sessions can be launched via IE. However, a 
vulnerability exists because when doing so, IE will start Telnet
using 
any command-line options the web site specifies. This only becomes a 
concern when using the version of the Telnet client that installs as 
part of Services for Unix (SFU) 2.0 on Windows NT 4.0 or Windows 2000
machines. The version of the Telnet client in SFU 2.0 provides an 
option for creating a verbatim transcript of a Telnet session. An 
attacker could start a session using the logging option, then stream
an 
executable file onto the user's system in a location that would cause
it to be executed automatically the next time the user booted the 
machine. The flaw does not lie in the Telnet client, but in IE, which
should not allow Telnet to be started remotely with command-line 
arguments. 

Mitigating Factors:
====================
None of the vulnerabilities could be exploited without some user
action - either browsing to the attacker's site or opening a mail
from him.

 - Customers who exercise safe browsing habits would be less likely
   visit untrustworthy sites, and customers who have used the
Security 
   Zones feature to restrict what HTML mail can do would be less
likely to 
   be affected by this vulnerability. 

 - The variants of the "frame domain verification" vulnerability
discussed 
   above could only be used to view files, and only file types that
can be 
   opened in a browser window. 

 - The vulnerability affecting Telnet invocation is only a concern
for 
   customers who are using the Telnet client that ships as part of 
   Services for Unix 2.0. Other versions of Telnet do not include the
   command-line feature to create log files. 

Patch Availability:
===================
 - A patch is available to fix this vulnerability. Please read the 
   Security Bulletin
   http://www.microsoft.com/technet/security/bulletin/ms01-015.asp
   for information on obtaining this patch.

Acknowledgment:
===============
 - Oliver Friedrichs of securityfocus.com (for reporting the Telnet
invocation issue)

- - ---------------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED 
"AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL 
WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF 
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT
SHALL 
MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES 
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL,
LOSS 
OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION
OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH
DAMAGES. 
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR
CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY
NOT 
APPLY.

- -----BEGIN PGP SIGNATURE-----
Version: PGP Personal Privacy 6.5.3

iQEVAwUBOuDW8o0ZSRQxA/UrAQF4Wgf/ZD7WgzNHbS9chijhW8TU/JilgMh0Eybo
0uJVD06vixpQNgd2w0AIMbgsGYwbteAj7d+/OS9xO9X78avr+ZaiBfuMuzQwse/t
FZQp7kxbOjfhia0636kqbHhuGlH/EiMGbL4Jql9njO10unxIq73QGB5Ljmx8DF+k
q8VLZ/FrUanY1zF8GaH/I6wx7ileL5d1oxsyPkKw2DsIf7ZQjFe/Q3puIKyIDGyX
854umfUxThAoQH2zOQ/8hOg/jxC1e5SRmQ7Wjv4KyQeX4LpCROiDd1GO9h1xixSe
5K7dj9MdDr1nDis70+q+r1KRylf766q0j/LTt0zea0BEbbVSp7BjLQ==
=owqt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOuQNEih9+71yA2DNAQGfFQP6A152qvdVJIlJnZ3fAgoQ8LESjzQZB5Yi
Wp6pW8K/h1HQEMlWSQ6ewnlOxkV+aTd8o2/FGFvDLyDNDJJ2PQw4WD3iKWKQUepS
+Gx/h48zZI6nXTLVb/Pdt3GHGB/xopd7m/MkMI5fjGl0OOjSqgz4/tnXw/MGYDsx
9YVcMym0mPM=
=+GxL
-----END PGP SIGNATURE-----