- ----------------------------------------------------------------------
Title: 04 March 2002 Cumulative VM Update
Released: 04 March 2002
Revised: 18 March 2002 (version 2.0)
Software: Microsoft Virtual Machine
Impact: Information Disclosure, run code of an attacker's choice
Max Risk: Critical

Bulletin: MS02-013

Microsoft encourages customers to review the Security Bulletin at:
http://www.microsoft.com/technet/sec.../MS02-013.asp.
- ----------------------------------------------------------------------

Reason for Revision:
====================
On March 4, 2002, Microsoft released the first version of this
bulletin. On March 18, 2002, Microsoft re-released this bulletin to
make customers aware of an additional vulnerability that is
eliminated by the updated VM (Microsoft VM build 3805). Customers
who have previously installed the new build do not need to take
any additional action.

Issue:
======
The Microsoft VM is a virtual machine for the Win32(r) operating
environment. The Microsoft VM is available for Windows 95,
Windows 98, ME, Windows NT(r) 4.0, Windows 2000, and Windows XP.
It is also available as part of Internet Explorer 6 and earlier.

A new build of the VM (build 3805) is available, which eliminates
two security vulnerabilities. The first vulnerability is the result
of a flaw affecting how Java requests for proxy resources are
handled. A malicious Java applet could exploit this flaw to
re-direct web traffic once it has left the proxy server to a
destination of the attacker's choice.

An attacker could use this flaw to send a user's Internet session
to a system of his own control, without the user being aware of
this. The attacker could then forward the information on to the
intended destination, giving the appearance that the session was
behaving normally. The attacker could then send his own malicious
response, making it seem to come from the intended destination,
or could discard the session information, creating the impression
of a denial of service. Additionally, the attacker could capture
and save the user's session information. This could enable him to
execute a replay attack or to search for sensitive information
such as user names or passwords.

A system is only vulnerable if IE is used in conjunction with a
proxy server. Users whose browsers are not behind a proxy server
are not vulnerable to this vulnerability. However, those users
would be vulnerable if they changed their browser to use a proxy
server at a later date.

The second vulnerability is a new discovered variant of the
"Virtual Machine Verifier" issue first discussed in MS99-045.
Like most programming languages, the Java language provides the
means to convert types by means of casting operations. Most
commonly, these are used to convert data types, although other
more complex type conversion is possible. A flaw exists in the
security checks on casting operations within the Microsoft VM.
A vulnerability results because it is possible for an attacker
to exploit this flaw and use it to execute code outside of the
sandbox. This code would execute as in the context of the user,
and would only be limited by those constraints which govern the
user herself.

The flaw only affects Java applets, it does not affect Java
applications. To mount a successful attack, the malicious user
would have to specially craft a Java applet at the binary level,
post it on his site, and entice the intended target to visit
his site.


Mitigating Factors:
====================
HTTP Proxy Redirection Vulnerability:

- The vulnerability only affects configurations that utilize
a proxy server. Customers who are not using a proxy server
are not at risk from this vulnerability.

- Best practices strongly recommend using SSL to encrypt
sensitive information such as user names, passwords and
credit card numbers. If this has been done, sensitive
information will be protected from examination and
disclosure by an attacker exploiting this vulnerability.

Virtual Machine Verifier Variant:

- The vulnerability only affects Java applets, not Java
applications.

- Exploiting the vulnerability requires detailed specific
knowledge and skills.

- An attacker must lure an intended target to a site under his
control where he has posted the malicious applet.

- Java applets and other mobile code can be blocked at the
firewall perimeter through the use of application filtering
software.

Risk Rating:
============
- Internet systems: Moderate
- Intranet systems: Moderate
- Client systems: Critical

Patch Availability:
===================
- A patch is available to fix this vulnerability. Please read the
Security Bulletin at
http://www.microsoft.com/technet/sec...n/ms02-013.asp
for information on obtaining this patch.

Acknowledgment:
===============
- Harmen van der Wal (http://www.xs4all.nl/~harmwal/) for
reporting the HTTP Proxy Redirection issue

- ---------------------------------------------------------------------