search menu icon-carat-right cmu-wordmark

CERT Coordination Center

IE 5.01 will execute VBA code contained in Access databases when triggered from HTML code contained in an IFRAME

Vulnerability Note VU#27857

Original Release Date: 2000-10-25 | Last Revised: 2000-11-29

Overview

Under certain conditions, Internet Explorer can open Microsoft Access database or project files containing malicious code and execute the code without giving a user prior warning. Access files that are referenced by OBJECT tags in HTML documents can allow attackers to execute arbitrary commands using Visual Basic for Applications (VBA) or macros.

A patch which protects against all known variants of attack exploiting this vulnerability is now available. A workaround which was previously suggested provided protection against one specific publicly-available exploit using .mdb files but did not protect against attack using many other Access file types. (See below for a complete list of file types.)

Last month, a workaround for the "IE Script" vulnerability was addressed in Microsoft Security Bulletin MS00-049: Subsection "Workaround for 'The IE Script' Vulnerability." Microsoft has just re-released MS00-049, which now includes information about a patch for this vulnerability. The CERT Coordination Center is issuing this document to raise awareness in the Internet community about the need to apply this patch to protect IE users against all variants of attacks which can exploit this particular vulnerability.

Description

Initial Findings

Many of the initial public details about the vulnerability were discussed on the SecurityFocus Bugtraq mailing list, as well as in a SANS Flash Advisory:


This vulnerability in IE can be used to open Access data or project files. (See below for a complete list of file types.) Visual Basic for Application (VBA) code embedded within these files will then execute. If a warning message appears (depending on the security settings in IE), it will only do so after the code has been run.

Attackers exploit this vulnerability by placing OBJECT tags in HTML files posted on malicious Web sites or transmitted via email or via newsgroup postings. The OBJECT tag can look like

<OBJECT data="database.mdb" id="d1"></OBJECT">

Note, however, the file extension does not have to be .mdb; an attacker may use any of the ones listed below.

The Access file can then open before any warning messages are displayed, regardless of the default security settings in either IE or Access. Since Access files can contain VBA or macro code executed upon opening the file, arbitrary code can be run by a remote intruder on a victim machine without prior warning.

While this is not an ActiveX issue per se, since all Microsoft Office documents are normally treated like ActiveX controls, by default Microsoft Access files are treated as unsafe for scripting within the IE Security Zone model. This vulnerability, however, can be used to reference an Access file and execute VBA or macro code even if scripting has been disabled in Internet Explorer.

Other Vulnerable OBJECT tag extensions

In Microsoft Security Bulletin MS00-049, Microsoft initially provided a workaround for this vulnerability which involved setting the Admin password in MS Access. However, unlike with Access data files, setting the Admin password will not protect against exploits using project files (.ade, .adp).

Because Access project files rely on SQL backends to authenticate their requests, project files created without SQL content can bypass the default authentication for such requests in MS Access. For more information regarding Access project files, see
Additional Information

The full list of OBJECT tag extensions which may be used to exploit this vulnerability is listed below:
    • .adp — Microsoft Access project file
    • .ade — ADP file with all modules compiled and all editable source code removed
    • .mda — Microsoft Access VBA add-in
    • .mdb — Microsoft Access database file
    • .mde — MDB file with all modules compiled and all editable source code removed
    • .mdw — Microsoft Access workgroup information file synonym for the system database used to store group and user account names and the passwords used to authenticate users when they log on to an Access database or MDE file secured with user-level security
    The patch provided by Microsoft addresses all the file extensions identified above.
    Please consult the following resources for further information regarding the other file types involved in exploited this vulnerability:

    Impact

    A remote intruder can send malicious HTML via an email message, newsgroup posting, or downloaded Web page and may be able to execute arbitrary code on a victim's machine.

    Solution

    Apply the patch provided by Microsoft
    Microsoft has released the following patch which addresses the "IE Script" vulnerability, as well as others:


    Please see MS00-055 "Patch Available for 'Scriptlet Rendering' Vulnerability" for additional information regarding other issues addressed by this patch:
    Note that the OBJECT tag issues addressed by MS00-049, MS00-055, and this document are separate from those addressed by the recently released MS00-056: "Patch Available for 'Microsoft Office HTML Object Tag' Vulnerability."

    Microsoft's initial workaround for this issue was for users to set the Admin password for Access. Since Access does not allow a user to disable VBA code embedded in Access data and project files, the CERT Coordination Center recommends that users follow the suggested workaround and set the Admin password even after the patch for this vulnerability has been applied.

    Set the Admin password in MS Access to block automatic opening of .mdb files in IE

    Vendor Information

    27857
     

    Microsoft Affected

    Updated:  November 09, 2000

    Status

    Affected

    Vendor Statement

    Microsoft has published the following documents regarding this issue:

    Vendor Information

    The vendor has not provided us with any further information regarding this vulnerability.

    Addendum

    The following products are believed to be vulnerable:

    • Internet Explorer 4.x, 5.x
    • Microsoft Access 97 or 2000

      If you have feedback, comments, or additional information about this vulnerability, please send us email.


    CVSS Metrics

    Group Score Vector
    Base
    Temporal
    Environmental

    References

    Acknowledgements

    The CERT Coordination Center thanks Georgi Guninski for discovering this vulnerability and Timothy Mullen, Alan Paller and the SANS Research Office, and the Microsoft Security Response Center for their help in developing this document.

    This document was written by Jeff S Havrilla.

    Other Information

    CVE IDs: CVE-2000-0596
    CERT Advisory: CA-2000-16
    Date Public: 2000-06-27
    Date First Published: 2000-10-25
    Date Last Updated: 2000-11-29 16:43 UTC
    Document Revision: 10

    Sponsored by CISA.