Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19381
HistoryMar 12, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-015 - Critical Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (949031)

2008-03-1200:00:00
vulners.com
25

Microsoft Security Bulletin MS08-015 - Critical
Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (949031)
Published: March 11, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Office Outlook. The vulnerability could allow remote code execution if Outlook is passed a specially crafted mailto URI. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. This vulnerability is not exploitable by simply viewing an e-mail through the Outlook preview pane.

This security update is rated Critical for supported editions of Microsoft Office Outlook 2000 Service Pack 3, Outlook 2002 Service Pack 3, Outlook 2003 Service Pack 2 and Service Pack 3, and Outlook 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses these vulnerabilities by modifying the way that Microsoft Outlook handles mailto URIs. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update

Microsoft Office 2000 Service Pack 3

Outlook 2000 Service Pack 3
(KB946986)

Remote Code Execution

Critical

MS07-003

Microsoft Office XP Service Pack 3

Outlook 2002 Service Pack 3
(KB946985)

Remote Code Execution

Critical

MS07-003

Microsoft Office 2003 Service Pack 2

Outlook 2003 Service Pack 2
(KB945432)

Remote Code Execution

Critical

MS07-003

Microsoft Office 2003 Service Pack 3

Outlook 2003 Service Pack 3
(KB945432)

Remote Code Execution

Critical

None

2007 Microsoft Office System

Outlook 2007
(KB946983)

Remote Code Execution

Critical

None

Non-Affected Software
Office Suite and Other Software

2007 Microsoft Office System Service Pack 1

Outlook 2007 Service Pack 1
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Outlook URI Vulnerability – CVE-2008-0110 Aggregate Severity Rating

Microsoft Outlook 2000 Service Pack 3

Critical
Remote Code Execution

Critical

Microsoft Outlook 2002 Service Pack 3

Critical
Remote Code Execution

Critical

Microsoft Outlook 2003 Service Pack 2

Critical
Remote Code Execution

Critical

Microsoft Outlook 2003 Service Pack 3

Critical
Remote Code Execution

Critical

Microsoft Outlook 2007

Critical
Remote Code Execution

Critical
Top of sectionTop of section

Outlook URI Vulnerability – CVE-2008-0110

A remote code execution exists in Outlook. The vulnerability could allow remote code execution if Outlook is passed a specially crafted mailto URI. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0110.

Mitigating Factors for Outlook URI Vulnerability – CVE-2008-0110

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker would have to host a Web site and convince a user to click on a specially crafted mailto URI in order to exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an e-mail message that contains a specially crafted mailto URI and click on the mailto link.

This vulnerability is not exploitable by simply viewing an e-mail through the Outlook preview pane.
Top of sectionTop of section

Workarounds for Outlook URI Vulnerability – CVE-2008-0110

Disable the Outlook mailto handler

Disabling the mailto handler in the system registry key helps protect affected systems from attempts to exploit this vulnerability.

Note: Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Perform the following steps:

Click Start, click Run, type regedit and then click OK.

Expand HKEY_CLASSES_ROOT.

Expand mailto.

To backup the registry before your edit it, left-click on File menu, select Export… In the Export Registry File dialog box, type mailto_backup.reg and select Save.

Right-click on "mailto" and select Delete.

Impact of Workaround: Users who have configured their systems with this workaround will be unable to process mailto requests that would normally launch any application’s mailto action.

How to Undo the Workaround:

Click Start, click Run, type regedit and then click OK.

Expand HKEY_CLASSES_ROOT.

Expand mailto.

To restore the registry, left-click on File menu, select Import… In the Export Registry File dialog box, select mailto_backup.reg and select Open.
Top of sectionTop of section

FAQ for Outlook URI Vulnerability – CVE-2008-0110

What is the scope of the vulnerability?
This is a remote code execution vulnerability in Outlook. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

What causes the vulnerability?
Microsoft Outlook does not perform sufficient validation of mailto URIs passed to the Outlook client from a Web browser.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user visit a specially crafted or compromised Web site with an affected system that includes Microsoft Outlook.

In a Web-based attack scenario, an attacker would have to host a Web site and convince a user to click on a specially crafted mailto URI in order to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Systems such as desktop clients or terminal server systems where Microsoft Outlook is used are primarily at risk.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Outlook validates the mailto URIs passed to it from a Web browser.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Greg MacManus of iDefense Labs for reporting the Outlook URI Vulnerability (CVE-2008-0110)
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (March 11, 2008): Bulletin published.