Lucene search

K
certCERTVU:305206
HistoryMar 09, 2004 - 12:00 a.m.

Microsoft Outlook fails to properly filter parameters passed via "mailto:" URL

2004-03-0900:00:00
www.kb.cert.org
26

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.718 High

EPSS

Percentile

98.1%

Overview

A vulnerability in the way that Microsoft Outlook 2002 handles a certain type of hyperlink could allow a remote attacker to execute arbitrary code on the vulnerable system.

Description

Microsoft Outlook provides a centralized application for managing and organizing e-mail messages, schedules, tasks, notes, contacts, and other information. Outlook is included as a component of newer versions of Microsoft Office and available as a stand-alone product.

Outlook 2002 exposes a vulnerability due to inadequate checking of parameters passed to the Outlook email client. The vulnerability is caused by the way a mailto: URL is interpreted. By creating a specially formatted mailto: URL an attacker may be able to alter the way that Outlook is invoked in a manner that allows code execution. The malicious code could be delivered to the victim via a specially-crafted HTML email message or from an intruder-controlled webpage.

Microsoft originally stated that users were only at risk from this vulnerability when Outlook 2002 is configured as the default mail reader and when the β€œOutlook Today” home page is their default folder home page. Subsequent information has been published that indicates that this is not true and users in other situations are vulnerable via a slightly different attack vector.


Impact

An attacker could execute arbitrary code of their choosing on the system running the vulnerable version of Outlook. Upon successful exploitation, the malicious code would be executed in the context of the β€œLocal Machine” Internet Explorer zone under the user running Outlook.


Solution

Apply a patch from the vendor

Microsoft has published Microsoft Security Bulletin MS04-009 in response to this issue. Users are encouraged to review this bulletin and apply the patches it refers to.


Workarounds

Microsoft recommends the following workarounds for users who areunable to apply the patches:

  • Do not use the β€œOutlook Today” folder home page in Outlook 2002You can help protect against this vulnerability by turning off the"Outlook today" folder home page in Outlook 2002.
    1. In the β€œFolder List” window of Outlook, right-click on β€œOutlook Today” or β€œMailbox - [User Name]”
    2. Select Properties for β€œOutlook Today” or β€œMailbox - [User Name]”
    3. Select β€œHome Page” tab
    4. Uncheck β€œShow home page by default for this folder”
    5. Repeat for all other β€œFolder List” items labeled β€œOutlook Today” or β€œMailbox - [User Name]”

Impact of Workaround:

The β€œOutlook Today” folder home page would no longer be available.

  • If you are using Outlook 2002 or Outlook Express 6.0 SP1 or later,read e-mail messages in plain text format to help protect yourselffrom the HTML e-mail attack vector

Microsoft Outlook 2002 users who have applied Service Pack 1 or laterand Outlook Express 6.0 users who have applied Service Pack 1 or latercan enable a feature that will enable them to view allnon-digitally-signed e-mail messages or non-encrypted e-mail messagesin plain text only.

Digitally-signed e-mail messages and encrypted e-mail messages are not affected by the setting and may be read in their original formats.

See Microsoft Knowledge Base Article 307594 for information about how to enable this setting in Outlook 2002.

See Microsoft Knowledge Base Article 291387 for information about how to enable this setting in Outlook Express 6.0

**Impact of Workaround:**E-mail that is viewed in plain text format cannot contain pictures, specialized fonts, animations, or other rich content. Additionally:

* The changes are applied to the preview pane and to open messages.
* Pictures become attachments to avoid loss of message content.
* Because the message is still in Rich Text Format or in HTML format in the store, the object model (custom code solutions) may behave unexpectedly because the message is still in Rich Text Format or in HTML format in the mail store.  

Vendor Information

305206

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: March 09, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published Microsoft Security Bulletin MS04-009 in response to this issue. Users are encouraged to review this bulletin and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23305206 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This issue was jointly reported publicly by Microsoft Security and iDefense. They, in turn, credit Jouko PynnΓΆnen with the discovery and research of this vulnerability.

This document was written by Chad R Dougherty based on information provided by Microsoft and iDefense.

Other Information

CVE IDs: CVE-2004-0121
Severity Metric: 23.69 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.718 High

EPSS

Percentile

98.1%