-----BEGIN PGP SIGNED MESSAGE----- __________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Microsoft "Office HTML" & "IE" Script Vulnerabilities July 21, 2000 14:00 GMT Number K-061 ______________________________________________________________________________ PROBLEM: Security vulnerabilities ("Office HTML") have been found in Office 2000 (Excel and PowerPoint) and in PowerPoint 97. Internet Explorer also has a vulnerability ("IE") that can be exploited using Access. PLATFORM: Those running: Microsoft Excel 2000 Microsoft PowerPoint 97 and 2000 Microsoft Internet Explorer 5.5, 5.01 SP1, 5.01, 4.01 SP2 DAMAGE: The first set of vulnerabilities allows malicious script code on a web page to cause a remotely hosted file to be saved on a visiting user's hard drive. The second vulnerability allows malicious script code on a web page to execute a VBA macro code in a remotely hosted file. SOLUTION: Apply the patches given below to eliminate the first set of vulnerabilities. A workaround for the second vulnerability is also given below. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. The vulnerabilites and exploits have been ASSESSMENT: discussed in public forums. ______________________________________________________________________________ [ Start of Microsoft advisory for "The Office HTML Script" vulnerability ] Microsoft Security Bulletin (MS00-049) Patch Available for "The Office HTML Script" Vulnerability and a Workaround for "The IE Script" Vulnerability Originally Posted: July 13, 2000 Summary Microsoft has released a patch that eliminates a security vulnerability in Microsoft (r) Office 2000 (Excel and PowerPoint) and in PowerPoint 97. Microsoft has also documented a workaround that prevents the use of Microsoft Access to exploit a vulnerability in Internet Explorer. A patch for the latter vulnerability will be available soon and we will have an update to this bulletin. Frequently asked questions regarding this vulnerability and the patch can be found at http://www.microsoft.com/technet/security/bulletin/fq00-049.asp Issue Two vulnerabilities have recently been discovered, one affecting Microsoft Office 2000, and PowerPoint 97, and the other Internet Explorer 4.01 SP2 and higher. We will refer to these issues as the "Office script" and "IE script" vulnerabilities. The names refer to the product where the vulnerability is present, but not necessarily how the vulnerability is exploited. *) The Office HTML Script vulnerability, allows malicious script code on a web page to reference an Excel 2000 or PowerPoint file in such a way as to cause a remotely hosted file to be saved to a visiting user’s hard drive. This vulnerability can only be exploited by a reference to an Excel 2000 or PowerPoint file; it cannot be exploited using Excel 97, Microsoft Word or a Microsoft Access file. *) The IE Script vulnerability, can allow malicious script code on a web page to reference a remotely hosted Microsoft Access file. The Microsoft Access file can in turn causes a VBA macro code in the file to be executed. Affected Software Versions Microsoft Excel 2000 Microsoft PowerPoint 97 and 2000 Microsoft Internet Explorer 5.5, 5.01 SP1, 5.01, 4.01 SP2 Patch Availability Microsoft Excel 2000 and PowerPoint 2000: http://officeupdate.microsoft.com/2000/downloaddetails/Addinsec.htm Microsoft PowerPoint 97: http://officeupdate.microsoft.com/downloaddetails/PPt97sec.htm Note Additional security patches are available at the Microsoft Download Center More Information Please see the following references for more information related to this issue. Frequently Asked Questions: Microsoft Security Bulletin MS00-049, http://www.microsoft.com/technet/security/bulletin/fq00-049.asp Microsoft Knowledge Base (KB) articles: Q268365 (Excel 2000), Q268457 (PowerPoint 2000), Q268477 (PowerPoint 97) discusses "The Office HTML Script" vulnerability. The Microsoft Office Update Site, http://officeupdate.microsoft.com Microsoft TechNet Security web site, http://www.microsoft.com/technet/security/default.asp Obtaining Support on this Issue This is a fully supported patch. Information on contacting Microsoft Product Support Services is available at http://support.microsoft.com/support/contact/default.asp . Revisions July 13, 2000: Bulletin Created. THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. Last Updated July 18, 2000 (c) 2000 Microsoft Corporation. All rights reserved. Terms of use. [ End of Microsoft advisory for "The Office HTML Script" vulnerability ] - ---------------------------------------------------------------- [ Start of Microsoft workaround for "The IE Script" vulnerability ] (The following was extracted from "Microsoft Security Bulletin (MS00-049): Frequently Asked Questions".) What's the scope of the IE Script vulnerability? The IE Script vulnerability allows any Microsoft Access database to execute, if it is hosted on a web page that contains script code referencing an Access .mdb file. What causes the IE Script vulnerability? Internet Explorer allows the execution of a remotely or locally hosted Microsoft Access database that is referenced from a web page containing script code. By default Microsoft Access files are treated as unsafe for scripting; however, a certain script tag can be used to reference an Access (.mdb) file and execute VBA macro code even if scripting has been disabled in Internet Explorer. What is the workaround for the IE Script vulnerability? The workaround for this vulnerability is to set an Administrator password for Microsoft Access. This will cause Microsoft Access to prompt the user for the Administrator password before VBA code within an Access database can be executed. [ End of Microsoft workaround for "The IE Script" vulnerability ] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@llnl.gov For emergencies and off-hour assistance, DOE, DOE contractor sites, and the NIH may contact CIAC 24-hours a day. During off hours (5PM - 8AM PST), use one of the following methods to contact CIAC: 1. Call the CIAC voice number 925-422-8193 and leave a message, or 2. Call 888-449-8369 to send a Sky Page to the CIAC duty person or 3. Send e-mail to 4498369@skytel.com, or 4. Call 800-201-9288 for the CIAC Project Leader. Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ (or http://ciac.llnl.gov -- they're the same machine) Anonymous FTP: ftp.ciac.org (or ciac.llnl.gov -- they're the same machine) Modem access: +1 (925) 423-4753 (28.8K baud) +1 (925) 423-3331 (28.8K baud) PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) K-051: DoS Vulnerabilities in Kerberos 4 KDC Programs K-052: AIX cdmount Vulnerability K-053: Linux setuid Kernel Fix K-054: Vulnerability in Linux wu-ftpd K-055: HP Web JetAdmin Vulnerability K-056: IRIX WorkShop cvconnect(1M) Vulnerability K-057: Microsoft "Active Setup Download" Vulnerability K-058: OpenSSH UseLogin Vulnerability K-059: Microsoft "DTS Password" Vulnerability K-060: Microsoft's Malformed E-Mail Header Vulnerability -----BEGIN PGP SIGNATURE----- Version: 4.0 Business Edition iQCVAwUBOXhgdrnzJzdsy3QZAQEuJQP/dbjJQUnBOaYEMcBG9O1VLQWJtdmRePrX kXF+AKTSYGg6lGj4GQn76Lwveq0MmmIcIpFhcq/71VAoNFw7pDQYa4LVjnmMG+Ds ZOXlQ7JnhILq3EdfGq4mD5NOMteFeJnRXbJMbBtLOkptNGHLnTWpjRkpCb97sSfn rjQ5iqONEN4= =7MJZ -----END PGP SIGNATURE-----