Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20340
HistoryAug 12, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-048 - Important Security Update for Outlook Express and Windows Mail (951066)

2008-08-1200:00:00
vulners.com
21

Microsoft Security Bulletin MS08-048 - Important
Security Update for Outlook Express and Windows Mail (951066)
Published: August 12, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Outlook Express and Windows Mail. The vulnerability could allow information disclosure if a user visits a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for supported editions of Windows XP and Windows Vista and rated Low for supported editions of Windows Server 2003 and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by changing the MHTML protocol handler in Windows so that it securely handles MHTML URLs in redirection scenarios. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Microsoft Outlook Express 5.5 Service Pack 2

Information Disclosure

Important

MS07-056

Microsoft Windows 2000 Service Pack 4

Microsoft Outlook Express 6 Service Pack 1

Information Disclosure

Important

MS07-056

Windows XP Service Pack 2 and Windows XP Service Pack 3

Microsoft Outlook Express 6

Information Disclosure

Important

MS07-056

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Microsoft Outlook Express 6

Information Disclosure

Important

MS07-056

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Microsoft Outlook Express 6

Information Disclosure

Low

MS07-056

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Microsoft Outlook Express 6

Information Disclosure

Low

MS07-056

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft Outlook Express 6

Information Disclosure

Low

MS07-056

Windows Vista and Windows Vista Service Pack 1

Windows Mail

Information Disclosure

Important

MS07-056

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Windows Mail

Information Disclosure

Important

MS07-056

Windows Server 2008 for 32-bit Systems*

Windows Mail

Information Disclosure

Low

None

Windows Server 2008 for x64-based Systems*

Windows Mail

Information Disclosure

Low

None

Windows Server 2008 for Itanium-based Systems

Windows Mail

Information Disclosure

Low

None

*Windows Server 2008 server core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Why is the MHTML Protocol Vulnerability addressed in an Outlook Express Bulletin?
While the attack vector is through a Web browser, the actual vulnerability is within a component of Outlook Express and Windows Mail.

What is MHTML?
MHTML (MIME Encapsulation of Aggregate HTML) is an Internet standard that defines the MIME structure that is used to wrap HTML content. The MHTML protocol handler in Windows is part of Outlook Express and Windows Mail and provides a URL type (MHTML://) that permits MHTML encoded documents to be rendered in applications. Therefore, applications such as Internet Explorer can use Outlook Express to process MTHML encoded documents.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone’s policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software URL Parsing Cross-Domain Information Disclosure Vulnerability - CVE-2008-1448 Aggregate Severity Rating
Windows 2000

Outlook Express 5.5 on Windows 2000 Service Pack 4

Important
Information Disclosure

Important

Outlook Express 6 on Windows 2000 Service Pack 4

Important
Information Disclosure

Important
Windows XP

Outlook Express 6 on Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Information Disclosure

Important

Outlook Express 6 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Important
Information Disclosure

Important
Windows Server 2003

Outlook Express 6 on Windows Server 2003 Service Pack 1, or on Windows Server 2003 Service Pack 2

Low
Information Disclosure

Low

Outlook Express 6 on Windows Server 2003 x64 Edition, or on Windows Server 2003 x64 Edition Service Pack 2

Low
Information Disclosure

Low

Outlook Express 6 on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Low
Information Disclosure

Low
Windows Vista

Windows Mail in Windows Vista

Important
Information Disclosure

Important

Windows Mail in Windows Vista x64 Edition

Important
Information Disclosure

Important
Windows Server 2008

Windows Mail in Windows Server 2008 for 32-bit Systems*

Low
Information Disclosure

Low

Windows Mail in Windows Server 2008 for x64-based Systems*

Low
Information Disclosure

Low

Windows Mail in Windows Server 2008 for Itanium-based Systems

Low
Information Disclosure

Low

*Windows Server 2008 server core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

URL Parsing Cross-Domain Information Disclosure Vulnerability - CVE-2008-1448

An information disclosure vulnerability exists in Outlook Express and Windows Mail because the MHTML protocol handler incorrectly interprets MHTML URL redirections that could potentially bypass Internet Explorer domain restrictions when returning MHTML content. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page through Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain or the local computer.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-1448.

Mitigating Factors for URL Parsing Cross-Domain Information Disclosure Vulnerability - CVE-2008-1448

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

By default, all supported versions of Microsoft Outlook Express and Windows Mail open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps mitigate attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to this issue through the Web-based attack scenario.
Top of sectionTop of section

Workarounds for URL Parsing Cross-Domain Information Disclosure Vulnerability - CVE-2008-1448

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Lockdown the MHTML protocol handler

Internet Explorer can be configured to lock down HTML content from particular network protocols in additional zones besides the Local Machine zone. This feature allows an administrator to extend the same restrictions of the Local Machine Zone Lockdown (which is described previously in this document) to be applied to any content on any arbitrary protocol in any security zone.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

To lockdown the MHTML protocol, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN]
"explorer.exe"=dword:00000001
"iexplore.exe"=dword:00000001
"*"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols\1]
"mhtml"="mhtml"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols\2]
"mhtml"="mhtml"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols\3]
"mhtml"="mhtml"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols\4]
"mhtml"="mhtml"

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

Group Policy collection

What is Group Policy Object Editor

Core Group Policy tools and settings

Impact of workaround.MHTML protocol will be locked down.

How to undo the workaround.

To reverse MHTML protocol lockdown, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN]
"explorer.exe"=dword:00000000
"iexplore.exe"=dword:00000000

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols]

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy.

Disable the MHTML protocol handler.

To disable the protocol handler, follow these steps:

Click Start and then click Run. Enter regedit.exe in the text box and click OK.

Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.

Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.

Click Advanced.

Deselect Allow inheritable permissions from the parent to propagate…

Click Remove, and then click OK. Click Yes and OK on subsequent screens.

Impact of workaround. This workaround disables page rendering for MHTML Web pages.

How to undo the workaround.

To enable the MHTML protocol handler, follow these steps:

Click Start and then click Run. Enter regedit.exe in the text box and click OK.

Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.

Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.

Click Advanced.

Select Allow inheritable permissions from the parent to propagate…

Click OK, and then click OK again.

Set Internet and Local intranet security zone settings to “High” to prompt before running Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running Active Scripting in these zones. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.
Top of sectionTop of section

FAQ for URL Parsing Cross-Domain Information Disclosure Vulnerability - CVE-2008-1448

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer security domain or the local computer.

What causes the vulnerability?
URL parsing using the Windows MHTML protocol handler to redirect Internet Explorer causes the MHTML protocol handler to incorrectly interpret HTTP headers for MHTML content.

Why is the MHTML Protocol Vulnerability addressed in an Outlook Express Bulletin?
While the attack vector is through a Web browser, the actual vulnerability is within a component of Outlook Express.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from the local computer or information from another security zone or domain in Internet Explorer.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site via clicking a link in an email. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In no case, however, would an attacker have a way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message that takes users to the attacker's Web site.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and clicks a link in Outlook Express or Windows Mail to visit a Web site for any malicious action to occur. Therefore, any systems where Outlook Express is used in conjunction with Internet Explorer, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by correctly parsing content using the Windows MHTML protocol handler.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Jorge Luis Alvarez Medina of Core Security Technologies for reporting the URL Parsing Cross-Domain Information Disclosure Vulnerability (CVE-2008-1448).

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (August 12, 2008): Bulletin published.

Related for SECURITYVULNS:DOC:20340