-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0435 -- [Win]
Microsoft Internet Explorer HTML Document object cross-domain vulnerability
                                3 July 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Internet Explorer
Publisher:            US-CERT
Operating System:     Windows
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-3280

Original Bulletin:    http://www.kb.cert.org/vuls/id/883108

Comment: Further testing by SANS ISC has confirmed that Mozilla Firefox 
         is *not* vulnerable to this attack:

         http://isc.sans.org/diary.php?storyid=1448

Revision History:  July 3 2006: SANS changes test results for Firefox; 
                                CVE number added
                  June 29 2006: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#883108
Microsoft Internet Explorer HTML Document object cross-domain vulnerability

Overview

	Microsoft Internet Explorer contains a cross-domain vulnerability in
	how it handles redirected object data. This could allow an attacker
	to access the content of a web page in a different domain.

I. Description

	The Cross-Domain Security Model

	IE uses a cross-domain security model to maintain separation between
	browser frames from different sources. This model is designed to
	prevent code in one domain from accessing data in a different domain.
	The Internet Security Manager Object determines which zone or domain
	a URL exists in and what actions can be performed. From Microsoft
	Security Bulletin MS03-048:

	One of the principal security functions of a browser is to ensure
	that browser windows that are under the control of different Web sites
	cannot interfere with each other or access each other's data, while
	allowing windows from the same site to interact with each other. To
	differentiate between cooperative and uncooperative browser windows,
	the concept of a "domain" has been created. A domain is a security
	boundary - any open windows within the same domain can interact with
	each other, but windows from different domains cannot. The cross-domain
	security model is the part of the security architecture that keeps
	windows from different domains from interfering with each other.

	The HTML Document object

	The HTML Document object provides the core HTML rendering functionality
	of the Internet Explorer web browser. This object is provided by the
	file mshtml.dll. A web page can make use of the HTML Document object
	as an ActiveX control by using the <OBJECT> tag.

	The problem

	The HTML Document object fails to enforce the cross-domain security
	model when it encounters an HTTP redirect.

II. Impact

	By convincing a user to view a specially crafted HTML document (e.g.,
	a web page or an HTML email message), an attacker may be able to
	obtain access to web content in another domain. The impact is similar
	to that of a cross-site scripting vulnerability. For a more detailed
	description of the impact of cross-site scripting vulnerabilities,
	please see CERT Advisory CA-2000-02.
	http://www.cert.org/advisories/CA-2000-02.html#impact

III. Solution

	We are currently unaware of a practical solution to this problem.

	Disable ActiveX

	This vulnerability can be mitigated by disabling ActiveX, as specified
	in the "Securing Your Web Browser" document.

Systems Affected

	Vendor                  Status      Date Updated
	Microsoft Corporation   Vulnerable  29-Jun-2006

References

	http://www.us-cert.gov/reading_room/securing_browser/#Internet_Explorer
	http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj
	http://secunia.com/advisories/20825/
	http://isc.sans.org/diary.php?storyid=1448&rss
	http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html#sec10.3

Credit

	This vulnerability was publicly disclosed by Plebo Aesdi Nael.

	This document was written by Will Dormann.
	Other Information
	Date Public	06/27/2006
	Date First Published	06/28/2006 03:17:02 PM
	Date Last Updated	06/29/2006
	CERT Advisory	 
	CVE Name	 
	Metric	11.34
	Document Revision	9

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRKiewCh9+71yA2DNAQJdjwP/TDmh6dWf9vcBWKgQwA6cBb42kAV9eurU
UgFCQDJBENepoNXSJKf/z8z2Bp8Wh1YXxLIbcLuxc3Jh351mTTraDPbtg7GyMCkL
go04w2ph+mONqIFHRcmHRaABMScvqX0P/3u7bvvWYZ1KEVjqgtLVQnM7O5ct/KmF
VYkyAtg8rLA=
=aN6R
-----END PGP SIGNATURE-----