lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 22 Aug 2006 13:33:39 -0700
From: "Marc Maiffret" <mmaiffret@...e.com>
To: <BUGTRAQ@...URITYFOCUS.COM>
Subject: EEYE:ALERT: MS06-042 Related Internet Explorer 'Crash' is Exploitable

MS06-042 Related Internet Explorer 'Crash' is Exploitable

Date:
August 22, 2006

Severity:
High

Systems Affected:
Windows 2000 with IE6 SP1 and MS06-042 hotfix installed
Windows XP SP1 with IE6 SP1 and MS06-042 hotfix installed

Overview:
On August 8th Microsoft released MS06-042 which was a cumulative update
for Internet Explorer[1]. Over the course of a few days after the
release of this patch various Internet Explorer users and businesses
started to experience Internet Explorer crashing problems when viewing
certain websites[2]. Later on August 11th Microsoft created a knowledge
base article which talked about problems with the MS06-042 patch and how
Internet Explorer could crash when viewing some web pages that used
compression[3]. This Microsoft KB article referenced a patch, which
could be requested through Microsoft Product Support Services, that
would fix the "crashing" bug. There was further discussion about the
extent of the crashes and widespread nature of the bug on places such as
SANS and various patch and IT mailing lists[4]. Because of the
widespread discussions and number of people experiencing the Internet
Explorer crash various security researchers, including eEye, decided to
investigate as a lot of times crashes can be exploitable. 

We have since found that indeed the reason that people are experiencing
Internet Explorer browser crashes is certain websites, that use
compression (as stated by Microsoft[5]), are causing a non-malicious
buffer overflow to occur within Internet Explorer. After investigating
and confirming that indeed this is an exploitable condition we are
alerting people to the true severity of these "crashing" problems that
people are experiencing, so that they can take the appropriate
mitigation steps as need be. 

This information is already known in various research circles and also
with exploit writers. So it is important that IT administrators
understand the true threat of this problem that this is not simply a
crashing bug, as Microsoft has been incorrectly misrepresenting it, but
in fact that it is an exploitable security bug. Researchers and exploit
developers know this, therefore it is extremely important that IT
administrators are told what really is going on.

Prevention:
Windows 2000 IE6 SP1 Systems
Patch: Microsoft created and released a non-public patch on August 11th.
You can find out more about this patch here:
http://support.microsoft.com/?kbid=923762. This patch can only currently
be obtained through the Microsoft PSS process. However, Microsoft does
plan to eventually release a public patch through Windows Update etc...
Workaround: Disable HTTP1.1 functionality as outlined by Microsoft in
their knowledge base article: http://support.microsoft.com/?kbid=923762.
Please review the caveats of doing this as outlined by Microsoft.

Windows XP SP1 IE6 SP1 Systems
Patch: The best way to protect your XP systems is to upgrade to Windows
XP SP2 as it is protected against this vulnerability. Also support for
XP SP1 ends in October and there are huge security benefits to XP SP2 so
hopefully your're already migrated to it. If you are not however and you
are stuck on XP SP1 then you can use the Microsoft Knowledge base patch
which was released on August 11th through the PSS process.
http://support.microsoft.com/?kbid=923762
Workaround: Disable HTTP1.1 functionality as outlined by Microsoft in
their knowledge base article: http://support.microsoft.com/?kbid=923762.
Please review the caveats of doing this as outlined by Microsoft.

Credit: Derek Soeder (eEye)

Links:
[1] - MS06-042 Bulletin -
http://www.microsoft.com/technet/security/Bulletin/MS06-042.mspx
[2] - SANS - http://isc.sans.org
[3] - Microsoft KB Article - http://support.microsoft.com/?kbid=923762
[4] - SANS Thread - http://isc.sans.org/diary.php?storyid=1588
[5] - http://blogs.technet.com/msrc/archive/2006/08/16/447023.aspx

Copyright (c) 1998-2006 eEye Digital Security
Permission is hereby granted for the redistribution of this alert
electronically. It is not to be edited in any way without express
consent of eEye. If you wish to reprint the whole or any part of this
alert in any other medium excluding electronic medium, please email
alert@...e.com for permission.

Disclaimer
The information within this paper may change without notice. Use of this
information constitutes acceptance for use in an AS IS condition. There
are no warranties, implied or express, with regard to this information.
In no event shall the author be liable for any direct or indirect
damages whatsoever arising out of or in connection with the use or
spread of this information. Any use of this information is at the user's
own risk.

Download attachment "winmail.dat" of type "application/ms-tnef" (4486 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ