-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

       ESB-2003.0586 -- Microsoft Security Bulletin MS02-040 REVISED
     Unchecked Buffer in MDAC Function Could Enable System Compromise
                                 (Q326573)
                              21 August 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Microsoft Data Access Components (MDAC)
Publisher:              Microsoft
Operating System:       Windows
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote
CVE Names:              CVE-2002-0695

Ref:                    ESB-2002.378

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ----------------------------------------------------------------------
Title: Unchecked Buffer in MDAC Function Could Enable System
       Compromise (Q326573)
Released:   31 July 2003
Revised:    20 August 2003 (version 2.0)
Software:   Microsoft Data Access Components 2.5
            Microsoft Data Access Components 2.6
            Microsoft Data Access Components 2.7
Impact:     Run code of the attacker's choice.
Max Risk:   Critical 

Bulletin:   MS02-040

Microsoft encourages customers to review the Security Bulletin at: 
http://www.microsoft.com/technet/security/bulletin/MS02-040.asp
http://www.microsoft.com/security/security_bulletins/MS02-040.asp
- - ----------------------------------------------------------------------

Reason for Revision:
====================
Subsequent to the release of this bulletin, it was determined that 
the vulnerability addressed is not with the OpenRowSet command 
(which is a Microsoft SQL Server command) but rather that the 
vulnerability is with the underlying MDAC component Open Database 
Connectivity (ODBC), which is present in all versions of Windows. 
Additionally, the original patch released with this did not install 
correctly on some systems because of a flaw in the way that 
Microsoft Windows Installer updated the System File Protection 
cache. The bulletin has been updated to include this additional 
information and to direct users to an updated patch. 

Note: The patch for this security bulletin has been superceded by 
the patch in MS03-033. Customers who are seeking the patch for 
MS02-040 should instead install the patch for MS03-033. 

Issue:
======
MDAC is a collection of components that are used to provide 
database connectivity on Windows platforms. MDAC is a ubiquitous 
technology, and it is likely to be present on most Windows systems: 

By default, MDAC is included as part of Microsoft Windows XP, 
Windows 2000, and Windows Millennium Edition. 
MDAC is available for download as a stand-alone technology. 
MDAC is either included in or installed by a number of other 
products and technologies. For example, MDAC is included in the 
Microsoft Windows NT(r) 4.0 Option Pack, as part of Microsoft Access,
and as part of SQL Server. Some MDAC components are also present as 
part of Microsoft Internet Explorer even if MDAC itself is not 
installed.

MDAC provides the underlying functionality for a number of database 
operations, such as connecting to remote databases and returning 
data to a client. Specifically, it is the MDAC component known as 
Open Database Connectivity (ODBC) that provides this functionality. 
A security vulnerability results because one of the ODBC functions 
in MDAC that is used to connect to data sources contains an 
unchecked buffer. An attacker could seek to exploit the 
vulnerability by constructing a Web page that, when visited by the 
user, could execute code of the attacker's choice with the user's 
privileges. The Web page could be hosted on a Web site or sent 
directly to the user in an e-mail message. 

In the case of a system that is running SQL Server, an attacker 
could seek to exploit this vulnerability by using the Transact-SQL 
OpenRowSet command. An attacker who submits a database query that 
contains a specially-malformed parameter within a call to 
OpenRowSet could overrun the buffer, either to cause the computer 
that is running SQL Server to fail or to cause the computer that is 
running SQL Server to take actions that are dictated by the 
attacker. 

Mitigating Factors:
====================

- - - Users who read e-mail messages as plain text would have to take 
  an action before an attacker could exploit the vulnerability to be 
  exploited. 
- - - Systems that are configured to disable active scripting in 
  Internet Explorer are not affected by this vulnerability. 
- - - In the Web-based attack scenario, a user would need to visit a 
  malicious web site under the control of an attacker. An attacker 
  would have no way to force users to visit a malicious Web site 
  outside the HTML e-mail vector. Instead, an attacker would need to 
  lure them there, typically by getting the user to click a link that
  took them to the attacker's site. 
- - - The privileges that are gained through a successful attack would 
  be equal to those of the application under which ODBC is running. 
  In most cases, an attacker would gain only the same level of 
  privileges as the logged on user. 
- - - By default, Outlook Express 6.0 and Outlook 2002 open HTML mail 
  in the Restricted Sites Zone. In addition, Outlook 98 and 2000 open
  HTML mail in the Restricted Sites Zone if the Outlook Email 
  Security Update has been installed. Customers who use any of these 
  products would be at no risk from an e-mail borne attack that 
  attempted to exploit this vulnerability unless the user clicked a 
  malicious link in the email.

Risk Rating:
============
Critical  

Patch Availability:
===================
A patch is available to fix this vulnerability. Please read the 
Security Bulletins at
  http://www.microsoft.com/technet/security/bulletin/ms02-040.asp
  http://www.microsoft.com/security/security_bulletins/MS02-040.asp
for information on obtaining this patch. Please note that this 
patch is superceded by the patch available with
  http://www.microsoft.com/technet/security/bulletin/ms03-033.asp

Acknowledgment:
===============
- - - David Litchfield, Next Generation Security Software Ltd., 
http://www.nextgenss.com/. 


- - ---------------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS 
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS 
ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES 
OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO 
EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR 
ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, 
CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF 
MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE 
POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION 
OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES 
SO THE FOREGOING LIMITATION MAY NOT APPLY.

- -----BEGIN PGP SIGNATURE-----
Version: PGP 7.1

iQEVAwUBP0OazI0ZSRQxA/UrAQGD3gf/fLWBEizyjQur1t+PdI8oWVlp40LQSTIx
quDg5GydPJrNiUwhRb2M25urmYm6My/ydh6U06GosDXWv1sxu8R/fAxvyYBjH4FS
VOC+8vd3FjKDrIWeFrWyGbYgq/0TclPvRllCFhVJaJDkW2qb7gec//uHu0fDMkVd
ftYoxrLZGq+JszlokotFZ4zlHv9WRY1mCASRiixOt2YhgxY+lnkHgHUb8EFTw5ZW
BmBT00enYRD9SDuE+CkQaOxdpRfJHrFMV+CRHI4qyqt9y57bHwTEIyfyIS37G3hX
E1ih9Jy6G8Msdbyut5Ku8O0Dl4AuQI1bRjhzGqDtHJiP2LbS+ci16g==
=Md0Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP0RAOyh9+71yA2DNAQG/TAP9GZUAQY04//ZQThcoafC9SqpytSOrYq8I
nAbhKRq1uWHN0ahTTub5wk/BHcw+tkg5dBTEI4WwP3y6m8brK4D93Ydy7VlqeU0I
aS/una9EACcbfA0F29tJiIokJOCxnGiRr7hPPUEfa6YFmyJxz9M/CWZAAj2A0xO5
3Wazkob6pPg=
=ykp1
-----END PGP SIGNATURE-----