-----BEGIN PGP SIGNED MESSAGE----- __________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Microsoft's Malformed E-Mail Header Vulnerability July 19, 2000 21:00 GMT Number K-060 ______________________________________________________________________________ PROBLEM: Microsoft has identified a buffer overflow vulnerability that occurs when downloading e-mail. The buffer overflow can occur even if the user does not open or preview the e-mail message. PLATFORM: Platforms running the following versions may be vulnerable: Microsoft Outlook Express 4.0, 4.01, 5.0, 5.01. Microsoft Outlook 97, 98, 2000. DAMAGE: A malicious user can cause the system reading the e-mail to crash or to run arbitrary code. SOLUTION: Upgrade the software as directed below. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. The problem and exploits have been presented ASSESSMENT: in public forums. ______________________________________________________________________________ [ Start Microsoft Advisory ] Microsoft Security Bulletin (MS00-043) Patch Available for "Malformed E-mail Header" Vulnerability Originally posted: July 18, 2000 Summary Microsoft has released a patch that eliminates a security vulnerability in Microsoft (r) Outlook (r) and Outlook Express. Under certain conditions, the vulnerability could allow a malicious user to cause code of his choice to execute on another user's computer. Frequently asked questions regarding this vulnerability and the patch can be found at http://www.microsoft.com/technet/security/bulletin/fq00-043.asp Issue A component shared by Outlook and Outlook Express contains an unchecked buffer in the functionality that parses e-mail headers when downloading mail via either POP3 or IMAP4. By sending an e-mail that overruns the buffer, a malicious user could cause either of two effects to occur when the mail was downloaded from the server by an affected e-mail client: If the affected field were filled with random data, the e-mail could be made to crash. If the affected field were filled with carefully-crafted data, the e-mail client could be made to run code of the malicious user's choice. Customers who have installed Internet Explorer 5.01 Service Pack 1, and customers who have installed Internet Explorer 5.5 on any system other than Windows 2000, would not be affected by this vulnerability. Likewise, Outlook users who have configured Outlook to use only MAPI services would not be affected, regardless of what version of Internet Explorer they have installed. Affected Software Versions Microsoft Outlook Express 4.0 Microsoft Outlook Express 4.01 Microsoft Outlook Express 5.0 Microsoft Outlook Express 5.01 Microsoft Outlook 97 Microsoft Outlook 98 Microsoft Outlook 2000 Patch Availability The vulnerability can be eliminated by a default installation of either of the following upgrades: Internet Explorer 5.01 Service Pack 1. Internet Explorer 5.5 on any system except Windows 2000. Note: A non-default installation of IE 5.01 SP1 or IE 5.5 also will eliminate this vulnerability, as long as an installation method is chosen that installs upgraded Outlook Express components. Note: When installed on a Windows 2000 machine, IE 5.5 does not install upgraded Outlook Express components, and therefore does not eliminate the vulnerability. However, Windows 2000 Service Pack 1 will install IE 5.5 and upgrade the Outlook Express components at the same time. Note: Patches will be available shortly that will eliminate the vulnerability without requiring a full version upgrade. When they are available, we will update this bulletin and re-release it. Note Additional security patches are available at the Microsoft Download Center More Information Please see the following references for more information related to this issue. Frequently Asked Questions: Microsoft Security Bulletin MS00-043, http://www.microsoft.com/technet/security/bulletin/fq00-043.asp Microsoft Knowledge Base article Q267884 discusses this issue and will be available soon. Microsoft TechNet Security web site, http://www.microsoft.com/technet/security/default.asp Obtaining Support on this Issue This is a fully supported patch. Information on contacting Microsoft Technical Support is available at http://support.microsoft.com/support/contact/default.asp. Acknowledgments Microsoft thanks USSR Labs (http://www.ussrback.com/) for reporting this issue to us and working with us to protect customers Revisions July 18, 2000: Bulletin Created. THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. Last Updated July 18,2000 (c) 2000 Microsoft Corporation. All rights reserved. Terms of use. [ End Microsoft Advisory ] ______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. ______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@llnl.gov For emergencies and off-hour assistance, DOE, DOE contractor sites, and the NIH may contact CIAC 24-hours a day. During off hours (5PM - 8AM PST), use one of the following methods to contact CIAC: 1. Call the CIAC voice number 925-422-8193 and leave a message, or 2. Call 888-449-8369 to send a Sky Page to the CIAC duty person or 3. Send e-mail to 4498369@skytel.com, or 4. Call 800-201-9288 for the CIAC Project Leader. Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ (or http://ciac.llnl.gov -- they're the same machine) Anonymous FTP: ftp.ciac.org (or ciac.llnl.gov -- they're the same machine) Modem access: +1 (925) 423-4753 (28.8K baud) +1 (925) 423-3331 (28.8K baud) PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) K-050: NXT BIND 8.2.x Overflow Vulnerability K-051: DoS Vulnerabilities in Kerberos 4 KDC Programs K-052: AIX cdmount Vulnerability K-053: Linux setuid Kernel Fix K-054: Vulnerability in Linux wu-ftpd K-055: HP Web JetAdmin Vulnerability K-056: IRIX WorkShop cvconnect(1M) Vulnerability K-057: Microsoft "Active Setup Download" Vulnerability K-058: OpenSSH UseLogin Vulnerability K-059: Microsoft "DTS Password" Vulnerability -----BEGIN PGP SIGNATURE----- Version: 4.0 Business Edition iQCVAwUBOXYtErnzJzdsy3QZAQHm2QP/YMCjs8NZZao72DezcRECof4wUkBL7env FdwUV64sfgjZTiyYgAfXCL8vuZyVjIoZIjWbdQ+e9viO2uTJpzAJP5HqI+scem// OFpGLrrjuUwfwH0O6RWM9VBsdbNqhShDW82577Cdsat/Ahe+nhcnhLt1wfLv2i1i 2xV/7SEabg0= =CkdY -----END PGP SIGNATURE-----