• RSS
  • Twitter
  • FaceBook

Security Forums

Log in

FAQ | Search | Usergroups | Profile | Register | RSS | Posting Guidelines | Recent Posts

Buffer Overflow in Microsoft Windows HTML

Users browsing this topic:0 Security Fans, 0 Stealth Security Fans
Registered Security Fans: None
Post new topic   Reply to topic   Printer-friendly version    Networking/Security Forums Index -> Exploits // System Weaknesses

View previous topic :: View next topic  
Author Message
Rottz
Just Arrived
Just Arrived


Joined: 29 Mar 2003
Posts: 3
Location: East Coast, USA

Offline

PostPosted: Tue Jul 15, 2003 12:15 am    Post subject: Buffer Overflow in Microsoft Windows HTML Reply with quote

CERT Advisory CA-2003-14
Buffer Overflow in Microsoft Windows HTML Conversion Library

Original issue date: July 14, 2003

Systems Affected:
  • Windows 98 and 98 Second Edition (SE)
  • Windows NT 4.0 and 4.0 Terminal Server Edition (TSE)
  • Windows Millennium Edition (Me)
  • Windows 2000
  • Windows XP
  • Windows Server 2003

Overview

A buffer overflow vulnerability exists in a shared HTML conversion
library included in Microsoft Windows. An attacker could exploit this
vulnerability to execute arbitrary code or cause a denial of service.


I. Description

Microsoft Windows includes a shared HTML conversion library
(html32.cnv). According to Microsoft Security Bulletin [url=microsoft.com/technet/security/bulletin/MS03-023.asp]MS03-023[/url], "The
HTML converter is an extension which allows applications to convert
HTML data into Rich Text Format (RTF) while maintaining the formatting
and structure of the data as well as the text. The converter also
supports the conversion of RTF data into HTML."

The HTML conversion library contains a buffer overflow vulnerability
that can be triggered by a specially crafted align attribute in an
<HR> element. The library can be loaded by any application on the
system. For example, Internet Explorer (IE) uses the library to handle
HTML data stored in the clipboard. Using script, an attacker can cause
IE to copy a crafted <HR> element into the clipboard and load the
library. The attacker could accomplish this by convincing a victim to
view an HTML web page or HTML email message with IE, Outlook, or
Outlook Express in a zone where Active scripting and Allow paste
operations via script are enabled.

This vulnerability is not limited to IE, Outlook, or Outlook Express.
Any program, including non-Microsoft applications, can use the
vulnerable library and may present other vectors of attack.

Further information is available in VU#823260. Common Vulnerabilities
and Exposures ([url=cve.mitre.org]CVE[/url]) refers to this issue as [url=cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-00469]CAN-2003-0469[/url].

II. Impact

An attacker could execute arbitrary code with the privileges of the
process that loaded the HTML conversion library. The attacker could
also crash the process, causing a denial of service.

III. Solution

Apply a patch

Apply the appropriate patch as specified by [url=microsoft.com/technet/security/bulletin/MS03-023.asp]Microsoft Security Bulletin MS03-023[/url].

Modify Internet Explorer security zone configuration

Modify one or both of the following IE security zone settings in the
Internet zone and the zone(s) used by Outlook, Outlook Express, and
any other application that uses Internet Explorer or the WebBrowser
ActiveX control to render HTML:
  • Set Allow paste operations via script to Disable

  • Set Active scripting to Disable
Either of these changes will prevent attacks that depend on scripting
in the IE HTML rendering engine. However, these changes are not
complete solutions, and they do not prevent attacks that use other
vectors.

Note that disabling Active scripting provides defense against other
attacks that are outside the scope of this document.

Instructions for modifying IE 5 security zone settings can be found in
the CERT/CC Malicious Web Scripts FAQ. In IE 6, the High security zone
setting includes both of these changes.

Appendix A. Vendor Information


This appendix contains information provided by vendors. When vendors
report new information, this section is updated and the changes are
noted in the revision history. If a vendor is not listed below, we
have not received their comments.

Microsoft

Please see [url=microsoft.com/technet/security/bulletin/MS03-023.asp]Microsoft Security Bulletin MS03-023[/url].

This vulnerability was publicly reported by Digital Scream.

Feedback can be directed to the author, [url=mailto:cert@cert.org?subject=CA-2003-14%20VU%23823260%20Feedback]Art Manion[/url].

gpg: Signature made Mon 14 Jul 2003 04:06:27 PM EDT using RSA key ID D9513B39
gpg: Good signature from "CERT Coordination Center <cert@cert.org>"
gpg: Fingerprint: E0 1E DF F5 FC 76 00 32 77 8F 25 F7 B0 2E 2C 27

source: http://www.cert.org/advisories/CA-2003-14.html
Back to top
View user's profile Send private message Visit poster's website AIM Address Yahoo Messenger MSN Messenger
Display posts from previous:   

Post new topic   Reply to topic   Printer-friendly version    Networking/Security Forums Index -> Exploits // System Weaknesses All times are GMT + 2 Hours
Page 1 of 1


 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum

Community Area

Log in | Register