search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Internet Explorer Does Not Respect Content-Disposition and Content-Type MIME Headers

Vulnerability Note VU#443699

Original Release Date: 2001-12-14 | Last Revised: 2002-06-07

Overview

Microsoft Internet Explorer contains a vulnerability in its handling of certain MIME headers in web pages and HTML email messages. This vulnerability may allow an attacker to execute arbitrary code on the victim's system when the victim visits a web page or views an HTML email message.

Description

Web pages and HTML email messages usually contain HTML text, but other files may also be included. The MIME headers Content-Disposition and Content-Type provide the information needed by the HTML rendering software to determine the type of these files. In Microsoft Internet Explorer, these MIME headers are consulted when evaluating whether to process an embedded file, but they are ignored when the file is actually processed.

For example, if an executable (.exe) file is embedded with MIME headers that misrepresent it as a JPEG image file (.jpg), Internet Explorer will treat the file as a JPEG when evaluating whether it is safe to open. Once this evaluation is complete, the file will be opened according to its .exe file extension and will be executed on the local system.

This behavior results in a vulnerability that allows attackers to bypass the security measures that typically screen out executable code. This code would be executed with the privileges the user who views the web page or email message.

Users who view a malicious web site or HTML email message may be able to prevent the execution of the attacker's code by using the download progress dialog box to cancel the download. However, depending on the size of the embedded file and the speed of the network connection, users may not have time to cancel the file download.

Impact

By convincing a user to view a malicious web page or HTML email message, a remote attacker can cause the user to execute arbitrary code. Any such code would run with the privileges of the user who attempted to view the content.

Solution

Apply a patch from your vendor

Microsoft has released a cumulative patch for Internet Explorer that corrects this vulnerability and several others. For more information about the patch and the vulnerabilities, please see Microsoft Security Bulletin MS01-058:

http://www.microsoft.com/technet/security/bulletin/MS01-058.asp

Disable file downloads in untrusted security zones


As a workaround, you can prevent malicious files from being downloaded by disabling all file downloads in untrusted security zones. Note that this decision will impact browser functionality.

Vendor Information

443699
 

Microsoft Corporation Affected

Updated:  December 20, 2001

Status

Affected

Vendor Statement

The following documents regarding this vulnerability are available from Microsoft:

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Microsoft has publicly acknowledged Jouko Pynnonen of Oy Online Solutions Ltd as the reporter of this vulnerability.

This document was written by Cory F. Cohen and Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2001-0727
CERT Advisory: CA-2001-36
Severity Metric: 50.63
Date Public: 2001-12-13
Date First Published: 2001-12-14
Date Last Updated: 2002-06-07 21:06 UTC
Document Revision: 21

Sponsored by CISA.