Microsoft Security Bulletin (MS99-011)

From: aleph1at_private
Date: Wed Apr 21 1999 - 18:13:39 PDT

  • Next message: Shadow: "Bash Bug"

    The following is a Security  Bulletin from the Microsoft Product Security
    Notification Service.
    
    Please do not  reply to this message,  as it was sent  from an unattended
    mailbox.
                        ********************************
    
    Microsoft Security Bulletin (MS99-011)
    --------------------------------------
    
    Patch Available for "DHTML Edit" Vulnerability
    
    Originally Posted: April 21, 1999
    
    Summary
    =======
    Microsoft has released a patch that eliminates a vulnerability in an ActiveX
    control that is distributed in Internet Explorer 5 and downloadable for
    Internet Explorer 4.0. The vulnerability could allow a malicious web site
    operator to read information that a user had loaded into the control, and it
    also could allow files with known names to be copied from the user's local
    hard drive.
    
    A fully supported patch is available to eliminate this vulnerability and
    Microsoft recommends that affected customers download and install it, if
    appropriate.
    
    Issue
    =====
    The DHTML Edit control is an ActiveX control that is distributed with
    Internet Explorer 5 and can be downloaded for use in Internet Explorer 4.0.
    The control enables users to edit HTML text and see a faithful rendition of
    how the text would look in the browser. There are two versions of the
    control: a more powerful version that cannot be invoked by a web site
    because it includes file access and other features, and a "safe for
    scripting" version that has restricted functionality and is intended for use
    by web sites.
    
    The root cause of the vulnerability lies in the fact that a web site that
    hosts the "safe for scripting" version of the control is able to upload any
    data entered into the control. A malicious web site operator could trick a
    user into entering sensitive data into a DHTML Edit control hosted on a web
    page from the operator's site, and then upload the data. In addition, if the
    malicious web site operator knows the name of a file on the user's local
    drive, it is possible for the operator to programmatically load the file
    into the control and then upload it.
    
    The patch works by allowing a web site to load data from the control only if
    it is in the site's domain. While there are no reports of customers being
    adversely affected by this vulnerability, Microsoft is proactively releasing
    this patch to allow customers to take appropriate action to protect
    themselves against it.
    
    Affected Software Versions
    ==========================
     - Microsoft Internet Explorer 5 on Windows 95, Windows 98, and
       Windows NT 4.0. Internet Explorer 5 on other platforms is
       not affected.
     - Microsoft Internet Explorer 4.0 on Windows 95, Windows 98 and
       the x86 version of Windows NT 4.0. Internet Explorer 4.0 on
       other platforms, including the Alpha version of Windows NT 4.0,
       is not affected.
    
    Note: The DHTML Edit control is included by default in Internet Explorer 5.
    It is not included by default in Internet Explorer 4.0, but can be
    downloaded and installed. Internet Explorer 4.0 customers who are unsure
    whether they have installed the control should see What Customers Should Do.
    
    
    What Microsoft is Doing
    =======================
    Microsoft has released patches that fix the problem identified. The patches
    are available for download from the sites listed below in What Customers
    Should Do.
    
    Microsoft also has sent this security bulletin to customers
    subscribing to the Microsoft Product Security Notification Service.
    See http://www.microsoft.com/security/services/bulletin.asp for
    more information about this free customer service.
    
    Microsoft has published the following Knowledge Base (KB) article on this
    issue:
     - Microsoft Knowledge Base (KB) article Q226326,
       Update Available for 'DHTML Edit' Security Issue,
       http://support.microsoft.com/support/kb/articles/q226/3/26.asp.
       (Note: It might take 24 hours from the original posting of this
       bulletin for the KB article to be visible in the Web-based
       Knowledge Base.)
    
    What Customers Should Do
    ========================
    Microsoft highly recommends that customers determine whether they are
    potentially affected by the vulnerability:
     - All copies of Internet Explorer 5 contain the DHTML Edit
       control, so all Internet Explorer 5 customers are potentially
       affected by the vulnerability.
     - The only Internet Explorer 4.0 users who are potentially
       affected by the vulnerability are those who have downloaded
       and installed the DHTML Edit control. If this has been done,
       the file dhtmled.ocx will be present on the hard drive. By
       default, this file will be stored in the folder
       C:\Program Files\Common Files\Microsoft Shared\Triedit\.
    
    Customers who are potentially affected by the vulnerability should
    evaluate the degree of risk that this vulnerability poses to their
    systems and determine whether to download and install the patch.
    The patch can be found at
    http://www.microsoft.com/windows/ie/security/dhtml_edit.asp.
    
    More Information
    ================
    Please see the following references for more information related to this
    issue.
     - Microsoft Security Bulletin MS99-011,
       Patch Available for DHTML Edit Vulnerability.
       (The Web-posted version of this bulletin),
       http://www.microsoft.com/security/bulletins/ms99-011.asp.
     - Microsoft Knowledge Base (KB) article Q226326,
       Update Available for 'DHTML Edit' Security Issue,
       http://support.microsoft.com/support/kb/articles/q226/3/26.asp.
       (Note: It might take 24 hours from the original posting of
       this bulletin for the KB article to be visible in the Web-based
       Knowledge Base.)
    
    Obtaining Support on this Issue
    ===============================
    If you require technical assistance with this issue, please
    contact Microsoft Technical Support. For information on contacting
    Microsoft Technical Support, please see
    http://support.microsoft.com/support/contact/default.asp.
    
    Acknowledgments
    ===============
    Microsoft acknowledges Juan Carlos Cuartango of Spain for
    discovering this vulnerability and reporting it to us.
    
    Revisions
    =========
     - April 21, 1999: Bulletin Created.
    
    
    For additional security-related information about Microsoft products, please
    visit http://www.microsoft.com/security
    --------------------------------------------------------------------
    
    THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED "AS IS"
    WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER
    EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS
    FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS
    SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN
    IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE
    POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR
    LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE
    FOREGOING LIMITATION MAY NOT APPLY.
    
    (c) 1999 Microsoft Corporation. All rights reserved.
    
       *******************************************************************
    You have received  this e-mail bulletin as a result  of your registration
    to  the   Microsoft  Product  Security  Notification   Service.  You  may
    unsubscribe from this e-mail notification  service at any time by sending
    an  e-mail  to  MICROSOFT_SECURITY-SIGNOFF-REQUESTat_private
    The subject line and message body are not used in processing the request,
    and can be anything you like.
    
    For  more  information on  the  Microsoft  Security Notification  Service
    please    visit    http://www.microsoft.com/security/bulletin.htm.    For
    security-related information  about Microsoft products, please  visit the
    Microsoft Security Advisor web site at http://www.microsoft.com/security.
    



    This archive was generated by hypermail 2b30 : Fri Apr 13 2001 - 14:43:24 PDT