-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2002.538 -- Microsoft Security Bulletin MS02-055
   Unchecked Buffer in Windows Help Facility Could Enable Code Execution
                                 (Q323255)
                              03 October 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Windows Help Facility
Vendor:                 Microsoft
Operating System:       Windows 98
                        Windows 98SE
                        Windows ME
                        Windows NT
                        Windows 2000
                        Windows XP
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ----------------------------------------------------------------------
Title:      Unchecked Buffer in Windows Help Facility Could 
            Enable Code Execution (Q323255)
Date:       02 October 2002 
Software:   Microsoft Windows 98 
            Microsoft Windows 98 Second Edition 
            Microsoft Windows Millennium Edition 
            Microsoft Windows NT 4.0 
            Microsoft Windows NT 4.0, Terminal Server Edition 
            Microsoft Windows 2000 
            Microsoft Windows XP
Impact:     Attacker could gain control over user's system
Max Risk:   Critical 
Bulletin:   MS02-055

Microsoft encourages customers to review the Security Bulletin at:
http://www.microsoft.com/technet/security/bulletin/MS02-055.asp.
- - ----------------------------------------------------------------------

Issue:
======
The HTML Help facility in Windows includes an ActiveX control that
provides much of its functionality. One of the functions exposed via
the control contains an unchecked buffer, which could be exploited by
a web page hosted on an attacker's site or sent to a user as an HTML
mail. An attacker who successfully exploited the vulnerability would
be able to run code in the security context of the user, thereby
gaining the same privileges as the user on the system. 

A second vulnerability exists because of flaws associated with the
handling of compiled HTML Help (.chm) files that contain shortcuts.
Because shortcuts allow HTML Help files to take any desired action on
the system, only trusted HTML Help files should be allowed to use
them. Two flaws allow this restriction to be bypassed. First, the
HTML Help facility incorrectly determines the Security Zone in the
case where a web page or HTML mail delivers a .chm file to the
Temporary Internet Files folder and subsequently opens it. Instead of
handling the .chm file in the correct zone - the one associated with
the web page or HTML mail that delivered it - the HTML Help facility
incorrectly handles it in the Local Computer Zone, thereby
considering it trusted and allowing it to use shortcuts. This error
is compounded by the fact that the HTML Help facility doesn't
consider what folder the content resides in. Were it to do so, it
could recover from the first flaw, as content within the Temporary
Internet Folder is clearly not trusted, regardless of the Security
Zone it renders in. 

The attack scenario for this vulnerability would be complex, and
involves using an HTML mail to deliver a .chm file that contains a
shortcut, then making use of the flaws to open it and allow the
shortcut to execute. The shortcut would be able to perform any action
the user had privileges to perform on the system. 

Before deploying the patch, customers should familiarize themselves
with the caveats discussed in the FAQ and in the Caveats section
below.

Mitigating Factors:
====================
Buffer Overrun in HTML Help ActiveX Control: 
 - The HTML mail-based attack vector could not be exploited on 
   systems where Outlook 98 or Outlook 2000 were used in conjunction
   with the Outlook Email Security Update, or Outlook Express 6 or 
   Outlook 2002 were used in their default configurations. 
 - The vulnerability would convey only the user's privileges on 
   the system. Users whose accounts are configured to have few 
   privileges on the system would be at less risk than ones who 
   operate with administrative privileges. 

Code Execution via Compiled HTML Help File: 
 - The vulnerability could only be exploited if the attacker 
   were able to determine the exact location of the Temporary 
   Internet Files folder. By design, this should not be possible, and
   Microsoft is unaware of any means for doing so which has not 
   already been patched. 
 - The vulnerability would convey only the user's privileges on 
   the system. Users whose accounts are configured to have few 
   privileges on the system would be at less risk than ones who 
   operate with administrative privileges.

Risk Rating:
============
 - Internet systems: Moderate
 - Intranet systems: Moderate
 - Client systems: Critical

Patch Availability:
===================
 - A patch is available to fix this vulnerability. Please read the 
   Security Bulletin at
   http://www.microsoft.com/technet/security/bulletin/ms02-055.asp
   for information on obtaining this patch.

Acknowledgment:
===============
 - David Litchfield of Next Generation Security Software Ltd. 
   (http://www.nextgenss.com/)and Thor Larholm, Security Researcher, 
   PivX Solutions, LLC (http://www.pivx.com) for reporting the 
   Buffer Overrun in HTML Help ActiveX Control.

- - ---------------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS 
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS
ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE 
WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE
FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL,
CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF
MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION
OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO
THE FOREGOING LIMITATION MAY NOT APPLY.

- -----BEGIN PGP SIGNATURE-----
Version: PGP 7.1

iQEVAwUBPZuRyI0ZSRQxA/UrAQH8LAf+Pk2vKlAN0ZBOebf9GB6IVarQCIxB3FnX
0W4J21iKLA/DPx7DVAuu5bSuXTd2LqBS2DvF44S5dJ490E2ofZbHP/Xwm+0YqYGV
eStH4aHxz+JfLQyU+pa9URk2fYbW04DXq8K8rkzkpjcVDx1S+KNY1RrGUeuzNwcV
MNdRvk0nXRjc96V9h/1EsjsO6rfYZVEoE7jh9V7WyGR1YyXZefl7D1S6w76LSPla
0hUhwjt9ebpwno5Jh8sV3E6IgBPXSZ2PkhBnqOUj/A/5Ihgv8qJrzYsp6aSsVaep
3FJxl1D27OYspQt+40fvoRgG3pK2OaUy8F+D/6KweD4/gFDZVSWd8A==
=eZtV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPZyJgSh9+71yA2DNAQEF+AQAkPN8GnXPhyQ4cLDX1CkMRL9OCqzS+R61
WPEbLCyu7oX+ADS2F+YtrPaZek0qetPY2d4sdwmJD9X2RltcFGySTh/PmzKswi2g
nmCMzJQoJW2W4/aIRr0g5C5I4M4cFKSvM//4vxpYSHN8SB7lDuJzd/KVjNk8i84w
4JIGzXGtlYc=
=Me9R
-----END PGP SIGNATURE-----