US-CERT Cyber Security Alert SA04-212A -- Multiple Vulnerabilities in Systems Running Microsoft Windows<br /><br />-----BEGIN PGP SIGNED MESSAGE-----<br />Hash: SHA1<br /><br />Multiple Vulnerabilities in Systems Running Microsoft Windows<br /><br /> Original release date: July 30, 2004<br /> Last revised: --<br /> Source: US-CERT<br /><br />Systems Affected<br /><br /> - Microsoft Windows systems; specifically, some versions of the<br /> following programs:<br /> * Microsoft Windows NT<br /> * Microsoft Windows 2000<br /> * Microsoft Windows XP<br /> * Microsoft Windows Server 2003<br /> * Microsoft Windows 98<br /> * Microsoft Windows Millennium Edition<br /> * Microsoft Internet Explorer 5<br /> * Microsoft Internet Explorer 6<br /><br />Overview<br /><br /> Microsoft has reported two vulnerabilities in the way Internet<br /> Explorer processes certain types of images. Attackers may be able<br /> to gain control of your machine if you view a malicious image,<br /> visit a web page, or open an email message that contains these<br /> images.<br /><br /> Microsoft has also published an update to address the cross-domain<br /> vulnerability discussed in SA04-163A. This vulnerability may allow<br /> an attacker to alter a web site to point to a different location.<br /> If the attacker can convince you to visit the site, they may be<br /> able to gain control of your machine.<br /><br />Solution<br /><br />Apply a patch<br /><br /> Microsoft has issued updates that resolve this problem. Obtain the<br /> appropriate update from Windows Update<br /><br />Use caution with email attachments<br /><br /> Never open unexpected email attachments. Before opening an<br /> attachment, save it to a disk and scan it with anti-virus software.<br /> Make sure to turn off the option to automatically download<br /> attachments.<br /><br />View email messages in plain text<br /><br /> Email programs like Outlook and Outlook Express interpret HTML code<br /> the same way that Internet Explorer does. Attackers may be able to<br /> take advantage of that by sending malicious HTML-formatted email<br /> messages.<br /><br />Maintain updated anti-virus software<br /><br /> It is important that you use anti-virus software and keep it up to<br /> date. Most anti-virus software vendors frequently release updated<br /> information, tools, or virus databases to help detect and recover<br /> from virus infections. Many anti-virus packages support automatic<br /> updates of virus definitions. US-CERT recommends using these<br /> automatic updates when possible.<br /><br />Description<br /><br /> In Microsoft Security Bulletin MS04-025, Microsoft describes a<br /> critical vulnerability in the way Internet Explorer processes .GIF<br /> and .BMP images. An attacker can use malicious images on a web page<br /> or in HTML-formatted email messages. If the attacker can convince a<br /> user to visit the web page, open the message, or otherwise view the<br /> image, the attacker may be able to gain control of the user's<br /> machine.<br /><br /> There is also a vulnerability in the way Internet Explorer<br /> processes scripts. An attacker may be able to take advantage of<br /> frames to redirect users to a malicious web site.<br /><br /> More technical information about this issue is available in<br /> TA04-212A and Microsoft Security Bulletin MS04-025.<br /><br />References<br /><br /> * Windows Security Updates for July 2004 -<br /> http://www.microsoft.com/security/bulletins/200407_windows.mspx<br /> * Multiple Remote Code Execution Vulnerabilities in Microsoft<br /> Internet Explorer -<br /> http://www.us-cert.gov/cas/techalerts/TA04-212A.html<br /> * Microsoft Security Bulletin MS04-025 -<br /> http://www.microsoft.com/technet/security/bulletin/MS04-025.mspx<br /> * US-CERT Computer Virus Resources -<br /> http://www.us-cert.gov/other_sources/viruses.html<br /> * Understanding Anti-Virus Software -<br /> http://www.us-cert.gov/cas/tips/ST04-005.html<br /> * Using Caution with Email Attachments -<br /> http://www.us-cert.gov/cas/tips/ST04-010.html<br /> * Home Network Security -<br /> http://www.cert.org/tech_tips/home_networks.html<br /> * Home Computer Security -<br /> http://www.cert.org/homeusers/HomeComputerSecurity/<br /> _________________________________________________________________<br /><br /> Author: Mindi McDowell. Feedback can be directed to the US-CERT<br /> Technical Staff.<br /> _________________________________________________________________<br /><br /> Copyright 2004 Carnegie Mellon University.<br /><br /> Revision History<br /><br /> July 30, 2004: Initial release<br />-----BEGIN PGP SIGNATURE-----<br />Version: GnuPG v1.2.1 (GNU/Linux)<br /><br />iD8DBQFBCuWXXlvNRxAkFWARAnajAKC4GTaFQRkTT3QIa85wHyLl3hDGIwCgmmDo<br />MLxGp6us3L4yzOtfzWsCEBg=<br />=r9CV<br />-----END PGP SIGNATURE-----