Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24745
HistorySep 15, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-064 - Critical Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011)

2010-09-1500:00:00
vulners.com
23

Microsoft Security Bulletin MS10-064 - Critical
Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011)
Published: September 14, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability. The vulnerability could allow remote code execution if a user opened or previewed a specially crafted e-mail message using an affected version of Microsoft Outlook that is connected to an Exchange server with Online Mode. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Outlook 2002 and is rated Important for all supported editions of Microsoft Outlook 2003 and Microsoft Outlook 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by correcting the way that Microsoft Outlook parses content in a specially crafted e-mail message. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 2315011 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Microsoft Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Office XP Service Pack 3

Microsoft Outlook 2002 Service Pack 3
(KB2293422)

Remote Code Execution

Critical

MS06-012

Microsoft Office 2003 Service Pack 3

Microsoft Outlook 2003 Service Pack 3
(KB2293428)

Remote Code Execution

Important

None

Microsoft Office 2007 Service Pack 2

Microsoft Outlook 2007 Service Pack 2
(KB2288953)

Remote Code Execution

Important

MS10-045

Non-Affected Software
Office and Other Software

Microsoft Outlook 2010 (32-bit editions)

Microsoft Outlook 2010 (64-bit editions)
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Are Outlook Express, Windows Mail, or Windows Live Mail affected by the vulnerability described in this bulletin?
No, Outlook Express, Windows Mail, and Windows Live Mail are not affected by the vulnerability described in this bulletin. These online communication tools for use with Windows are not related to Microsoft Outlook.

Why is this security update rated Critical for Outlook 2002 but rated Important for Outlook 2003 and Outlook 2007?
This vulnerability affects Microsoft Outlook when connected to an Exchange server with Online Mode; however, by default, Microsoft Outlook 2003 and Microsoft Outlook 2007 connect to an Exchange Server with Cached Exchange Mode. This mitigating factor reduces the vulnerability from Critical to Important for Outlook 2003 and Outlook 2007 because these versions are not affected in a default configuration. Cached Exchange Mode is not available in Microsoft Outlook 2002.

I connect to multiple mail servers. Is my configuration of Outlook affected by the vulnerability?
Only configurations that are connected to an Exchange server with Online Mode are affected by the vulnerability. Configurations where Outlook uses POP or IMAP mail servers only are not affected by this vulnerability. The following table summarizes these affected configurations.

Affected Configurations
Exchange Online Mode Cached Exchange Mode POP IMAP

Microsoft Outlook 2002 Service Pack 3

Affected

Not applicable

Not affected

Not affected

Microsoft Outlook 2003 Service Pack 3

Affected

Not affected

Not affected

Not affected

Microsoft Outlook 2007 Service Pack 2

Affected

Not affected

Not affected

Not affected

I'm running Outlook in a non-affected configuration. Will I still be offered the update?
Yes. Regardless of configuration, if you are running an affected version of Microsoft Outlook, the update will be offered.

How are Microsoft Office standalone programs affected by the vulnerability?
A Microsoft Office standalone program is affected with the same severity rating as the corresponding component in a Microsoft Office Suite. For example, a standalone installation of Microsoft Outlook is affected with the same severity rating as an installation of Microsoft Outlook that was delivered with a Microsoft Office Suite.

The Microsoft Office component discussed in this article is part of the Microsoft Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the component discussed in this bulletin was delivered with the version of the Microsoft Office Suite installed on your system, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that were delivered with the particular Microsoft Office Suite and to offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is delivered with their version of the Microsoft Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Heap Based Buffer Overflow in Outlook Vulnerability - CVE-2010-2728 Aggregate Severity Rating

Microsoft Outlook 2002 Service Pack 3

Critical
Remote Code Execution

Critical

Microsoft Outlook 2003 Service Pack 3

Important
Remote Code Execution

Important

Microsoft Outlook 2007 Service Pack 2

Important
Remote Code Execution

Important
Top of sectionTop of section

Heap Based Buffer Overflow in Outlook Vulnerability - CVE-2010-2728

A remote code execution vulnerability exists in the way that Microsoft Outlook parses content in a specially crafted e-mail message. This vulnerability exists only in configurations where Outlook connects to an Exchange Server in Online Mode. Configurations where Outlook connects to an Exchange Server in the Cached Exchange Mode are not affected. In addition, configurations where Outlook uses POP or IMAP mail servers only are not affected by this vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2728.

Mitigating Factors for Heap Based Buffer Overflow in Outlook Vulnerability - CVE-2010-2728

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
ā€¢

By default, Microsoft Outlook 2003 and Microsoft Outlook 2007 connect to an Exchange server with Cached Exchange Mode. Outlook is not affected by the vulnerability when retrieving data from an Exchange server with Cached Exchange Mode. Cached Exchange Mode is not available in Microsoft Outlook 2002.
ā€¢

A Microsoft Outlook client is not affected by the vulnerability when not connected to an Exchange server, such as when connected to a POP or IMAP server only.
Top of sectionTop of section

Workarounds for Heap Based Buffer Overflow in Outlook Vulnerability - CVE-2010-2728

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
ā€¢

Read e-mails in plain text

To help protect yourself from the e-mail attack vector, read e-mail messages in plain text format.

Microsoft Outlook 2002 users who have applied Microsoft Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view in plain text only those e-mail messages that are not digitally signed or e-mail messages that are not encrypted.

Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:
ā€¢

The changes are applied to the preview pane and to open messages.
ā€¢

Pictures become attachments so that they are not lost.
ā€¢

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
Top of sectionTop of section

FAQ for Heap Based Buffer Overflow in Outlook Vulnerability - CVE-2010-2728

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Microsoft Outlook does not properly parse a specially crafted e-mail message.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open or preview a specially crafted e-mail message with an affected version of Microsoft Outlook that is connected to an Exchange Server in Online Mode.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted e-mail message to the user and convincing the user to preview or open the e-mail.

What systems are primarily at risk from the vulnerability?
Systems such as workstations and terminal servers where Microsoft Outlook is used to connect to an Exchange Server in the Online Mode are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft Outlook parses content in a specially crafted e-mail message.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
ā€¢

Dyon Balding of Secunia for reporting the Heap Based Buffer Overflow in Outlook Vulnerability (CVE-2010-2728)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
ā€¢

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
ā€¢

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
ā€¢

V1.0 (September 14, 2010): Bulletin published.