Operating System:

[WIN]

Published:

27 June 2008

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0652 -- [Win]
    Microsoft Internet Explorer 6 contains a cross-domain vulnerability
                               27 June 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Internet Explorer 6
Publisher:            US-CERT
Operating System:     Windows
Impact:               Cross-site Scripting
                      Cross-domain Scripting
Access:               Remote/Unauthenticated

Original Bulletin:    http://www.kb.cert.org/vuls/id/923508

Comment: Proof-of-concept code is publicly available.

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#923508

Microsoft Internet Explorer 6 contains a cross-domain vulnerability

Overview

   Microsoft Internet Explorer 6 is vulnerable to a cross-domain
   scripting violation, which can allow a remote, unauthenticated
   attacker to access the content of a web page in a different domain.

I. Description

   IE uses a cross-domain security model to maintain separation between
   browser frames from different sources. This model is designed to
   prevent code in one domain from accessing data in a different domain.
   The Internet Security Manager Object determines in which zone or
   domain a URL exists and what actions can be performed. From Microsoft
   Security Bulletin MS03-048:
       One of the principal security functions of a browser is to ensure
       that browser windows that are under the control of different Web
       sites cannot interfere with each other or access each other's
       data, while allowing windows from the same site to interact with
       each other. To differentiate between cooperative and uncooperative
       browser windows, the concept of a "domain" has been created. A
       domain is a security boundary - any open windows within the same
       domain can interact with each other, but windows from different
       domains cannot. The cross-domain security model is the part of the
       security architecture that keeps windows from different domains
       from interfering with each other.

   Internet Explorer 6 fails to properly enforce the cross-domain
   security model when a page location is modified through use of a new
   String() object.
   Proof-of-concept code that demonstrates this vulnerability is publicly
   available.

II. Impact

   By convincing a user to view a specially crafted HTML document (e.g.,
   a web page or an HTML email message), an attacker may be able to
   obtain access to web content in another domain. The impact is similar
   to that of a cross-site scripting vulnerability. For a more detailed
   description of the impact of cross-site scripting vulnerabilities,
   please see CERT Advisory CA-2000-02.

III. Solution

   We are currently unaware of a practical solution to this problem.
   Please consider the following workarounds:

   Apply an update
   This vulnerability does not appear to affect Internet Explorer 7.
   Therefore, updating to Internet Explorer 7 may mitigate this
   vulnerability.
   Disable Active Scripting
   This vulnerability can be mitigated by disabling Active Scripting, as
   specified in the "Securing Your Web Browser" document.

Systems Affected

   Vendor                    Status     Date Updated
   Microsoft Corporation     Vulnerable 26-Jun-2008

References

   http://www.cert.org/advisories/CA-2000-02.html
   http://www.ph4nt0m.org-a.googlepages.com/PSTZine_0x02_0x04.txt
   http://secunia.com/advisories/30857/
   http://blogs.zdnet.com/security/?p=1348

Credit

   This vulnerability was publicly disclosed by rayh4c.

   This document was written by Will Dormann.

Other Information

                Date Public 06/18/2008
       Date First Published 06/26/2008 11:27:57 AM
          Date Last Updated 06/26/2008
              CERT Advisory CA-2000-02
                   CVE Name
   US-CERT Technical Alerts
                     Metric 29.83
          Document Revision 8


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSGQogSh9+71yA2DNAQK+9gP9GcJO4ynSIpTJXqBPhSCSKtbc6si2SSgH
Gp19/YtdcA9BbdYFiXy5zIAzAXvGxI/9yrFkeidiyGwnwGP7T2OaF0TRQQouZXGt
odiSM77byXYerXvOrafy5JXcxHGMNh1SlWqopzgAdX5hZ3X3M7yK6Qsp+/6jtB9v
btoHoZtiSLs=
=u0f1
-----END PGP SIGNATURE-----