Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23807
HistoryMay 11, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-030 - Critical Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution (978542)

2010-05-1100:00:00
vulners.com
17

Microsoft Security Bulletin MS10-030 - Critical
Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution (978542)
Published: May 11, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Outlook Express, Windows Mail, and Windows Live Mail. The vulnerability could allow remote code execution if a user visits a malicious e-mail server. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Microsoft Outlook Express on all supported editions of Microsoft Windows 2000, Windows XP, and Windows Server 2003; and for Windows Mail on all supported editions of Windows Vista and Windows Server 2008. This security update is rated Important for Windows Live Mail on all supported editions of Windows XP, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2; and for Windows Mail on all supported editions of Windows 7 and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correctly validating e-mail server responses. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Microsoft Outlook Express 5.5 Service Pack 2
(KB978542)

Microsoft Outlook Express 6 Service Pack 1
(KB978542)

Remote Code Execution

Critical

MS09-037

Windows XP Service Pack 2 and Windows XP Service Pack 3

Microsoft Outlook Express 6
(KB978542)

Remote Code Execution

Critical

MS09-037

Windows XP Service Pack 2 and Windows XP Service Pack 3

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

MS09-037

Windows XP Professional x64 Edition Service Pack 2

Microsoft Outlook Express 6
(KB978542)

Remote Code Execution

Critical

MS09-037

Windows XP Professional x64 Edition Service Pack 2

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

MS09-037

Windows Server 2003 Service Pack 2

Microsoft Outlook Express 6
(KB978542)

Remote Code Execution

Critical

MS09-037

Windows Server 2003 x64 Edition Service Pack 2

Microsoft Outlook Express 6
(KB978542)

Remote Code Execution

Critical

MS09-037

Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft Outlook Express 6
(KB978542)

Remote Code Execution

Critical

MS09-037

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Windows Mail
(KB978542)

Remote Code Execution

Critical

MS08-048

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

MS08-048

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Windows Mail
(KB978542)

Remote Code Execution

Critical

MS08-048

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

MS08-048

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Windows Mail
(KB978542)

Remote Code Execution

Critical

MS08-048

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

MS08-048

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Windows Mail
(KB978542)

Remote Code Execution

Critical

MS08-048

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

MS08-048

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows Mail
(KB978542)

Remote Code Execution

Critical

MS08-048

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

MS08-048

Windows 7 for 32-bit Systems

Windows Mail[2]
(KB978542)

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

None

Windows 7 for x64-based Systems

Windows Mail[2]
(KB978542)

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

None

Windows Server 2008 R2 for x64-based Systems**

Windows Mail[2]
(KB978542)

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

None

Windows Server 2008 R2 for Itanium-based Systems

Windows Mail[2]
(KB978542)

Windows Live Mail[1]
(KB978542)

Remote Code Execution

Important

None

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1]Windows Live Mail is an out-of-box component on this operating system that needs to be installed separately for the vulnerability to exist.

[2]Windows Mail is an out-of-box component on this operating system that needs to be installed separately for the vulnerability to exist.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Why is this vulnerability considered Important for Windows Mail on Windows 7 and Windows Server 2008 R2?
On Windows 7 and Windows Server 2008 R2, Windows Mail is only installed on systems upgraded from Windows Vista. In addition, the Windows Mail client is no longer present by default, and the user would manually have to execute winmail.exe and use it as its e-mail client. This is not a common nor a default scenario which requires specific user interaction.

Why is this vulnerability considered Important for Windows Live Mail?
Windows Live Mail is a separate download and is not a default component on Windows. However, it is affected by the same vulnerability.

I am running Windows 7 without Windows Live Mail installed. Why am I still being offered this security update?
This vulnerability is present in inetcomm.dll, which is a core component of the operating system. However, the only attack vector is through the use of Windows Mail or Windows Live Mail. You are still being offered this security update as a defense-in-depth update and to fully address the vulnerability on the system.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Outlook Express and Windows Mail Integer Overflow Vulnerability - CVE-2010-0816 Aggregate Severity Rating

Microsoft Outlook Express 5.5 Service Pack 2 on Microsoft Windows 2000 Service Pack 4

Critical
Remote Code Execution

Critical

Microsoft Outlook Express 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4

Critical
Remote Code Execution

Critical

Microsoft Outlook Express 6 on Windows XP Service Pack 2 and Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Windows Live Mail when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Remote Code Execution

Important

Microsoft Outlook Express 6 on Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Live Mail when installed on Windows XP Professional x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Microsoft Outlook Express 6 on Windows Server 2003 Service Pack 2

Critical
Remote Code Execution

Critical

Microsoft Outlook Express 6 on Windows Server 2003 x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Microsoft Outlook Express 6 on Windows Server 2003 with SP2 for Itanium-based Systems

Critical
Remote Code Execution

Critical

Windows Mail on Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Critical
Remote Code Execution

Critical

Windows Live Mail when installed on Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Important
Remote Code Execution

Important

Windows Mail on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Live Mail when installed on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Mail on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Critical
Remote Code Execution

Critical

Windows Live Mail when installed on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Important
Remote Code Execution

Important

Windows Mail on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Critical
Remote Code Execution

Critical

Windows Live Mail when installed on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Important
Remote Code Execution

Important

Windows Mail on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Critical
Remote Code Execution

Critical

Windows Live Mail when installed on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Important
Remote Code Execution

Important

Windows Mail on Windows 7 for 32-bit Systems

Important
Remote Code Execution

Important

Windows Live Mail when installed on Windows 7 for 32-bit Systems

Important
Remote Code Execution

Important

Windows Mail on Windows 7 for x64-based Systems

Important
Remote Code Execution

Important

Windows Live Mail when installed on Windows 7 for x64-based Systems

Important
Remote Code Execution

Important

Windows Mail on Windows Server 2008 R2 for x64-based Systems**

Important
Remote Code Execution

Important

Windows Live Mail when installed on Windows Server 2008 R2 for x64-based Systems**

Important
Remote Code Execution

Important

Windows Mail on Windows Server 2008 R2 for Itanium-based Systems

Important
Remote Code Execution

Important

Windows Live Mail when installed on Windows Server 2008 R2 for Itanium-based Systems

Important
Remote Code Execution

Important

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 and Windows Server 2008 R2 when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Outlook Express and Windows Mail Integer Overflow Vulnerability - CVE-2010-0816

An unauthenticated remote code execution vulnerability exists in the way that Windows Mail Client handles specially crafted mail responses. An attempt to exploit the vulnerability would not require authentication, allowing an attacker to exploit the vulnerability by sending a specially crafted response to a client initiating a connection to a server under his control using the common mail protocols POP3 and IMAP.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0816.

Mitigating Factors for Outlook Express and Windows Mail Integer Overflow Vulnerability - CVE-2010-0816

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

An attacker cannot send a malicious e-mail to trigger this vulnerability.

Customers using SSL encryption on top of POP3 or IMAP protocols are no longer vulnerable to man-in-the-middle attacks exploiting this vulnerability, and would only be affected if the client can be enticed to connect to a malicious or compromised e-mail server.
Top of sectionTop of section

Workarounds for Outlook Express and Windows Mail Integer Overflow Vulnerability - CVE-2010-0816

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use web-based e-mail when possible

If available, use web-based e-mail instead of IMAP or POP3 to check e-mail.
Top of sectionTop of section

FAQ for Outlook Express and Windows Mail Integer Overflow Vulnerability - CVE-2010-0816

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused when a common library used by Outlook Express and Windows Mail insufficiently validates network data before using that data to calculate the necessary size of a buffer.

What is Windows Mail?
Windows Mail (formerly Outlook Express) is an online communication tool for use with Windows.

What are the POP3 and IMAP mail protocols
The Post Office Protocol 3 (POP3) servers hold incoming e-mail messages until you check your e-mail, at which point they're transferred to your computer. POP3 is the most common account type for personal e-mail. Messages are typically deleted from the server when you check your e-mail. Internet Message Access Protocol 4 (IMAP4) is a protocol for reading mail and accessing public folders on remote servers. Clients can log on to a mail server and use IMAP4 to download message headers and then read messages individually while online.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by setting up a malicious e-mail server and convincing the client to connect to this machine. He would then respond with a crafted POP3 or IMAP response, causing the client to trigger the vulnerability. Alternatively, a man-in-the-middle could edit specific server responses and cause this vulnerability to be triggered.

What systems are primarily at risk from the vulnerability?
Desktop systems that are used to store and read e-mail are particularly at risk from this vulnerability.

What does the update do?
The update addresses this vulnerability by correctly validating responses returned by the e-mail server prior to processing.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Francis Provencher of Protek Research Lab for reporting the Windows Mail Client Integer Overflow Vulnerability (CVE-2010-0816)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (May 11, 2010): Bulletin published.

Related for SECURITYVULNS:DOC:23807