-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2003.0480 -- Microsoft Security Bulletin MS03-023
   Buffer Overrun In HTML Converter Could Allow Code Execution (Q823559)
                               10 July 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Windows Server 2003
                        Windows XP
                        Windows 2000
                        Windows NT 4.0 Terminal Services
                        Windows NT 4.0
                        Windows Me
                        Windows 98/98SE
Publisher:              Microsoft
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote
CVE Names:              CAN-2003-0469

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - - ---------------------------------------------------------------
Title:      Buffer Overrun In HTML Converter Could Allow Code 
	    Execution (823559)
Date:       09 July 2003
Software:   Microsoft(r) Windows (r) 98
	    Microsoft Windows 98 Second Edition 
	    Microsoft Windows Me 
	    Microsoft Windows NT 4.0 
	    Microsoft Windows NT 4.0 Terminal Services Edition 
	    Microsoft Windows 2000 
	    Microsoft Windows XP 
	    Microsoft Windows Server 2003  
Impact:     Allow an attacker to execute code of their choice
Max Risk:   Critical
Bulletin:   MS03-023

Microsoft encourages customers to review the Security Bulletins 
at: 
http://www.microsoft.com/technet/security/bulletin/MS03-023.asp
http://www.microsoft.com/security/security_bulletins/ms03-023.asp
- - - ---------------------------------------------------------------

Issue:
======

All versions of Microsoft Windows contain support for file 
conversion within the operating system. This functionality allows 
users of Microsoft Windows to convert file formats from one to 
another. In particular, Microsoft Windows contains support for 
HTML conversion within the operating system. This functionality 
allows users to view, import, or save files as HTML. 

There is a flaw in the way the HTML converter for Microsoft 
Windows handles a conversion request during a cut-and-paste 
operation. This flaw causes a security vulnerability to exist. A 
specially crafted request to the HTML converter could cause the 
converter to fail in such a way that it could execute code in the 
context of the currently logged-in user. Because this 
functionality is used by Internet Explorer, an attacker could 
craft a specially formed Web page or HTML e-mail that would cause 
the HTML converter to run arbitrary code on a user's system. A 
user visiting an attacker's Web site could allow the attacker to 
exploit the vulnerability without any other user action. 

To exploit this vulnerability, the attacker would have to create 
a specially-formed HTML e-mail and send it to the user. 
Alternatively, an attacker would have to host a malicious Web 
site that contains a Web page designed to exploit this 
vulnerability. The attacker would then have to persuade a user to 
visit that site. 


Mitigating factors: 
====================

 - By default, Internet Explorer on Windows Server 2003 runs in 
Enhanced Security Configuration. This default configuration of 
Internet Explorer blocks automatic exploitation of this attack. 
If Internet Explorer Enhanced Security Configuration has been 
disabled, the protections put in place that prevent this 
vulnerability from being automatically exploited would be 
removed. 

 - In the Web-based attack scenario, the attacker would have to 
host a Web site that contained a Web page used to exploit this 
vulnerability. An attacker would have no way to force users to 
visit a malicious Web site outside the HTML e-mail vector. 
Instead, the attacker would need to lure them there, typically by 
getting them to click a link that would take them to the 
attacker's site. 

 - Exploiting the vulnerability would allow the attacker only the 
same privileges as the user. Users whose accounts are configured 
to have few privileges on the system would be at less risk than 
ones who operate with administrative privileges. 

Risk Rating:
============
Critical

Patch Availability:
===================
 - A patch is available to fix this vulnerability. Please read 
the  Security Bulletins at
   
http://www.microsoft.com/technet/security/bulletin/ms03-023.asp
http://www.microsoft.com/security/security_bulletins/ms03-023.asp
   
   for information on obtaining this patch.


- - - ---------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS 
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT 
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING 
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 
PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS 
BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, 
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL 
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN 
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT 
ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL 
OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.

- -----BEGIN PGP SIGNATURE-----
Version: PGP 7.1

iQEVAwUBPwtguo0ZSRQxA/UrAQFCywf8D3sXRBwcYutWpM9hqgltB0Dw3AqSILtj
nw6wOMTPS9kavBNfepiMMavnIcCdiM/K2LzJG2jvyvfLBHQV6R/m7ZOyhj/+cqAl
tTlPyN/f1m2z1DJOlhZfo7s19kY1DExwg5FapWf6lbNwH8zhwSNX6eSJDgDTCkN6
zrneu28AOdwdvmEjQD1Gfpvam0IpPMKWv8B5N7sYopx8Mw2j1d7wix9m/Dl+AaB7
IrwcyEb9wCQcVlavyWa1ZtUWz9fAxBWsBa+bSCzWTvZ7fNAsIVwrv0Yb/SxtfM+S
KnTMFVALAH6SqSp2DyUVjHiS8PIXmZ8xeA2UxWH6P7by8IegWbr5RA==
=dNUk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPwzfnih9+71yA2DNAQGRrwP/euR+mbI3nrBQDULm7ZdLREEKx+scAIon
Nz/P5DBOQHEL9uW2MZT0sDvSMFG/sidHbdlI8y5yvYMijSj6kifZVaT5oQ+fix1u
yTBGdJfP1N+qN5Z9oGLxkk+KsW9dLpYHRJomkTn0N6/djC9VYHphVkkXL+7AmxX3
36iknndLk/8=
=rAiT
-----END PGP SIGNATURE-----