Windows MHTML Vulnerability Warning From Microsoft

bug, flaw

An HTML scripting bug impacting all supported versions of Windows is receiving Microsoft’s attention

Microsoft issued an advisory on a Windows security vulnerability today after exploit code for the bug went public.

The bug, which lies in the MIME Encapsulation of Aggregate HTML (MHTML) protocol handler, can be exploited to cause data leakage. Though proof-of-concept code for the vulnerability has already gone public, the company said it is unaware of any attempts to exploit the bug.

Fault Lies In MHTML Execution

“The impact of an attack on the vulnerability would be similar to that of server-side cross-site-scripting (XSS) vulnerabilities,” blogged Angela Gunn, security response communications manager for Microsoft Trustworthy Computing. “For instance, an attacker could construct an HTML link designed to trigger a malicious script and somehow convince the targeted user to click it.”

If a user clicked that link, the malicious script would run on the user’s computer for the rest of the current Internet Explorer session, and could be used to collect user information, spoof content displayed in the browser or for other acts, Gunn added.

According to the advisory, the vulnerability affects all supported editions of Microsoft Windows. The vulnerability exists due to the way MHTML interprets MIME-formatted requests for content blocks within a document. Even though proof-of-concept code is available, the bug is difficult for attackers to exploit in a successful and useful way, opined Andrew Storms, director of security operations for nCircle.

“To create a successful attack with this bug the attacker needs to entice a user to click on a specific URL and he also needs control over the user’s Web,” he said. “These factors, together with the fact that the mitigation is easy to install, make successful exploits less likely.

“The risk with this bug is not huge, especially since Microsoft has already provided easy and fairly safe mitigation techniques,” he added.

Microsoft offered a few workarounds to protect users. For example, users can follow instructions in the advisory to lock down the MHTML protocol and set Internet and local intranet security zone settings to high to block ActiveX controls and active scripting.

“This bug looks like a strong candidate for the regular patch process,” he added. “So far, there are no active exploitations. You also have to consider that the bug is in the Windows OS and it affects all versions of Windows, so testing is going to take some time. Microsoft is not going to rush out a patch just yet.”