Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24215
HistoryJul 14, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-045 - Important Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212)

2010-07-1400:00:00
vulners.com
22

Microsoft Security Bulletin MS10-045 - Important
Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212)
Published: July 13, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability. The vulnerability could allow remote code execution if a user opened an attachment in a specially crafted e-mail message using an affected version of Microsoft Office Outlook. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for all supported editions of Microsoft Office Outlook 2002, Microsoft Office Outlook 2003, and Microsoft Office Outlook 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The update addresses the vulnerability by modifying the way that Microsoft Office Outlook verifies attachments in a specially crafted e-mail message. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Office XP Service Pack 3

Microsoft Office Outlook 2002 Service Pack 3
(KB980371)

Remote Code Execution

Important

MS09-060

Microsoft Office 2003 Service Pack 3

Microsoft Office Outlook 2003 Service Pack 3
(KB980373)

Remote Code Execution

Important

MS09-060

2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2

Microsoft Office Outlook 2007 Service Pack 1 and Microsoft Office Outlook 2007 Service Pack 2
(KB980376)

Remote Code Execution

Important

MS09-060

Non-Affected Software
Office and Other Software

Microsoft Office Outlook 2010 (32-bit editions)

Microsoft Office Outlook 2010 (64-bit editions)
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Does this update contain any security related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes a change to block e-mail attachments, using the ATTACH_BY_REFERENCE value of the PR_ATTACH_METHOD property. For details, see Microsoft Knowledge Base Article 2271150.

Are Outlook Express, Windows Mail, or Windows Live Mail affected by the vulnerability described in this bulletin?
No, Outlook Express, Windows Mail, and Windows Live Mail are not affected by the vulnerability described in this bulletin. These online communication tools for use with Windows are not related to Microsoft Office Outlook.

I use the 2007 Microsoft Office System Service Pack 1. Are any additional security features included in this update?
Yes, as part of the servicing model for the 2007 Microsoft Office System, when users of the 2007 Microsoft Office System Service Pack 1 install this update, their systems will be upgraded to security functionality that was initially released with the 2007 Microsoft Office System Service Pack 2. All updates released after April 24, 2009 for the 2007 Microsoft Office System will include these security features, which were introduced in the 2007 Microsoft Office System Service Pack 2. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems.

The Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system was delivered with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in their version of the Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Outlook SMB Attachment Vulnerability - CVE-2010-0266 Aggregate Severity Rating

Microsoft Office Outlook 2002 Service Pack 3

Important
Remote Code Execution

Important

Microsoft Office Outlook 2003 Service Pack 3

Important
Remote Code Execution

Important

Microsoft Office Outlook 2007 Service Pack 1 and Microsoft Office Outlook 2007 Service Pack 2

Important
Remote Code Execution

Important
Top of sectionTop of section

Microsoft Outlook SMB Attachment Vulnerability - CVE-2010-0266

A remote code execution vulnerability exists in the way that Microsoft Office Outlook verifies attachments in a specially crafted e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0266.

Mitigating Factors for Microsoft Outlook SMB Attachment Vulnerability - CVE-2010-0266

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
β€’

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
β€’

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
Top of sectionTop of section

Workarounds for Microsoft Outlook SMB Attachment Vulnerability - CVE-2010-0266

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
β€’

Do not open e-mail attachments from untrusted sources

Do not open e-mail attachments from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens an e-mail attachment.
β€’

Disable the WebClient service

Disabling the WebClient service helps protect affected systems from attempts to exploit this vulnerability by blocking the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service. After applying this workaround it will still be possible for remote attackers who successfully exploit this vulnerability to cause Microsoft Office Outlook to run programs located on the targeted user's computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet.

To disable the WebClient Service, follow these steps:

Click Start, click Run, type Services.msc and then click OK.

Right-click WebClient service and select Properties.

Change the Startup type to Disabled. If the service is running, click Stop.

Click OK and exit the management application.

Impact of workaround. When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the Web Client service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.

How to undo the workaround.

To re-enable the WebClient Service, follow these steps:

Click Start, click Run, type Services.msc and then click OK.

Right-click WebClient service and select Properties.

Change the Startup type to Automatic. If the service is not running, click Start.

Click OK and exit the management application.
Top of sectionTop of section

FAQ for Microsoft Outlook SMB Attachment Vulnerability - CVE-2010-0266

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is due to Microsoft Office Outlook not properly verifying an attachment that is attached using the ATTACH_BY_REFERENCE value of the PR_ATTACH_METHOD property in a specially crafted e-mail message.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open an attachment in a specially crafted e-mail message with an affected version of Microsoft Office Outlook.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted e-mail message containing an attachment to the user and by convincing the user to open the attachment. When the user attempts to open the attachment, an attacker specified malicious executable file could be run.

What systems are primarily at risk from the vulnerability?
Systems such as workstations or and terminal servers where Microsoft Outlook is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by modifying the way that Microsoft Office Outlook verifies attachments in a specially crafted e-mail message.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
β€’

Yorick Koster, working with the SSD/SecuriTeam Secure Disclosure program, for reporting the Microsoft Outlook SMB Attachment Vulnerability (CVE-2010-0266)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
β€’

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
β€’

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
β€’

V1.0 (July 13, 2010): Bulletin published.