-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                 ESB-2003.0489 -- CERT Advisory CA-2003-14
                 Buffer Overflow in Microsoft Windows HTML
                               15 July 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Windows Server 2003
                        Windows XP
                        Windows 2000
                        Windows ME
                        Windows NT 4.0 Terminal Server
                        Windows NT 4.0
                        Windows 98/98SE
Publisher:              CERT/CC
Impact:                 Execute Arbitrary Code/Commands
                        Denial of Service
Access Required:        Remote
CVE Names:              CAN-2003-0469

Ref:                    ESB-2003.0480

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory CA-2003-14 Buffer Overflow in Microsoft Windows HTML
Conversion Library

   Original issue date: July 14, 2003
   Last revised: --
   Source: CERT/CC

   A complete revision history is at the end of this file.


Systems Affected

     * Windows 98 and 98 Second Edition (SE)
     * Windows NT 4.0 and 4.0 Terminal Server Edition (TSE)
     * Windows Millennium Edition (Me)
     * Windows 2000
     * Windows XP
     * Windows Server 2003


Overview

   A  buffer  overflow  vulnerability  exists in a shared HTML conversion
   library  included in Microsoft Windows. An attacker could exploit this
   vulnerability to execute arbitrary code or cause a denial of service.


I. Description

   Microsoft   Windows   includes   a   shared  HTML  conversion  library
   (html32.cnv).  According to Microsoft Security Bulletin MS03-023, "The
   HTML  converter  is  an extension which allows applications to convert
   HTML data into Rich Text Format (RTF) while maintaining the formatting
   and  structure  of  the  data  as well as the text. The converter also
   supports the conversion of RTF data into HTML."

   The  HTML  conversion library contains a buffer overflow vulnerability
   that  can  be  triggered  by a specially crafted align attribute in an
   <HR>  element.  The  library  can  be loaded by any application on the
   system. For example, Internet Explorer (IE) uses the library to handle
   HTML data stored in the clipboard. Using script, an attacker can cause
   IE  to  copy  a  crafted  <HR> element into the clipboard and load the
   library.  The attacker could accomplish this by convincing a victim to
   view  an  HTML  web  page  or  HTML email message with IE, Outlook, or
   Outlook  Express  in  a  zone  where  Active scripting and Allow paste
   operations via script are enabled.

   This  vulnerability is not limited to IE, Outlook, or Outlook Express.
   Any   program,  including  non-Microsoft  applications,  can  use  the
   vulnerable library and may present other vectors of attack.

   Further  information is available in VU#823260. Common Vulnerabilities
   and Exposures (CVE) refers to this issue as CAN-2003-0469.


II. Impact

   An  attacker  could  execute arbitrary code with the privileges of the
   process  that  loaded  the HTML conversion library. The attacker could
   also crash the process, causing a denial of service.


III. Solution

Apply a patch

   Apply  the  appropriate  patch  as  specified  by  Microsoft  Security
   Bulletin MS03-023.

Modify Internet Explorer security zone configuration

   Modify  one  or both of the following IE security zone settings in the
   Internet  zone  and  the zone(s) used by Outlook, Outlook Express, and
   any  other  application  that uses Internet Explorer or the WebBrowser
   ActiveX control to render HTML:

     * Set Allow paste operations via script to Disable

     * Set Active scripting to Disable

   Either  of these changes will prevent attacks that depend on scripting
   in  the  IE  HTML  rendering  engine.  However,  these changes are not
   complete  solutions,  and  they  do not prevent attacks that use other
   vectors.

   Note  that  disabling  Active scripting provides defense against other
   attacks that are outside the scope of this document.

   Instructions for modifying IE 5 security zone settings can be found in
   the CERT/CC Malicious Web Scripts FAQ. In IE 6, the High security zone
   setting includes both of these changes.


Appendix A. Vendor Information

   This  appendix  contains information provided by vendors. When vendors
   report  new  information,  this section is updated and the changes are
   noted  in  the  revision  history. If a vendor is not listed below, we
   have not received their comments.

Microsoft

     Please see Microsoft Security Bulletin MS03-023.


Appendix B. References

     * CERT/CC Vulnerability Note VU#823260 -
       <http://www.kb.cert.org/vuls/id/823260>
     * Microsoft Security Bulletin MS03-023 -
       <http://microsoft.com/technet/security/bulletin/MS03-023.asp>

     _________________________________________________________________

   This vulnerability was publicly reported by Digital Scream.
     _________________________________________________________________

   Feedback can be directed to the author, Art Manion.
   ______________________________________________________________________

   This document is available from:
   <http://www.cert.org/advisories/CA-2003-14.html>
   ______________________________________________________________________

CERT/CC Contact Information

   Email: cert@cert.org
          Phone: +1 412-268-7090 (24-hour hotline)
          Fax: +1 412-268-6989
          Postal address:
          CERT Coordination Center
          Software Engineering Institute
          Carnegie Mellon University
          Pittsburgh PA 15213-3890
          U.S.A.

   CERT/CC   personnel   answer  the  hotline  08:00-17:00  EST(GMT-5)  /
   EDT(GMT-4)  Monday  through  Friday;  they are on call for emergencies
   during other hours, on U.S. holidays, and on weekends.

Using encryption

   We  strongly  urge you to encrypt sensitive information sent by email.
   Our public PGP key is available from
   
     <http://www.cert.org/CERT_PGP.key>

   If  you  prefer  to  use  DES,  please  call the CERT hotline for more
   information.

Getting security information

   CERT  publications  and  other security information are available from
   our web site
   
     <http://www.cert.org/>

   To  subscribe  to  the CERT mailing list for advisories and bulletins,
   send  email  to majordomo@cert.org. Please include in the body of your
   message

   subscribe cert-advisory

   *  "CERT"  and  "CERT  Coordination Center" are registered in the U.S.
   Patent and Trademark Office.
   ______________________________________________________________________

   NO WARRANTY
   Any  material furnished by Carnegie Mellon University and the Software
   Engineering  Institute  is  furnished  on  an  "as is" basis. Carnegie
   Mellon University makes no warranties of any kind, either expressed or
   implied  as  to  any matter including, but not limited to, warranty of
   fitness  for  a  particular purpose or merchantability, exclusivity or
   results  obtained from use of the material. Carnegie Mellon University
   does  not  make  any warranty of any kind with respect to freedom from
   patent, trademark, or copyright infringement.
     _________________________________________________________________

   Conditions for use, disclaimers, and sponsorship information

   Copyright 2003 Carnegie Mellon University.

   Revision History

   July 14, 2003: Initial release

- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBPxMNQ2jtSoHZUTs5AQFCcgP/bpRDdnHMt9g2IQAzo34qx12ZX4DKsOkd
+UYIZptj7ds/PsQ/icA0JhQITnjsbv8QuXZh8rJ/msapEMs8e/S/cb8OXVM+iDKM
I+OHgaoZF57X9waGIx7cqvaRQbC9C7y9agz7QCckteAut0qbxZewOVv0EktUR6mH
pszPcxmnuC0=
=ajV8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPxN/Fyh9+71yA2DNAQFwAgP9Gie4Xnp+Jb5cupxym39sT2sxeZRw5+3z
2thiXSqZngilIEY/bPyQP7L9H3XWVGZT8qTperRBuBtDH8SYYTpyK03hqkDgZh7H
fkgmvw4W4dK1jH4QV8bfAHOkEaVLNeQiyVwUC13pWCdNHa3EZakbiQ13WCPsX1RK
LYTcRPMKXPE=
=zBM5
-----END PGP SIGNATURE-----