__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Vulnerability in Microsoft Outlook (925938) [Microsoft Security Bulletin MS07-003] January 9, 2007 20:00 GMT Number R-102 [REVISED 18 Jan 2007] [REVISED 25 Jan 2007] ______________________________________________________________________________ PROBLEM: There are several vulnerabilities in Microsoft Outlook: 1) A VEVENT vulnerability; 2) A DoS vulnerability; and 3) An Advanced Find Vulnerability. PLATFORM: Tested Software and Security Update Download Locations: Affected Software: • Microsoft Office 2000 Service Pack 3 • Microsoft Outlook 2000 • Microsoft Office XP Service Pack 3 • Microsoft Outlook 2002 • Microsoft Office 2003 Service Pack 2 • Microsoft Outlook 2003 Non-Affected Software: • Microsoft Office 2007 • Microsoft Office Outlook 2007 Storage Management Appliance v2.1 Software running on Storage Management Appliance I, II, III DAMAGE: 1) An attacker could exploit this vulnerability when Outlook parses a file and processes a malformed VEVENT record; 2) An attacker who successfully exploited the vulnerability could send a malformed e-mail to a user of Outlook that would cause the Outlook client to fail under certain circumstances; and 3) An attacker could exploit this vulnerability when Outlook parses an .oss file. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Remote code execution. An attacker could then ASSESSMENT: install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-102.shtml ORIGINAL BULLETIN: Microsoft Security Bulletin MS07-003 http://www.microsoft.com/technet/security/Bulletin/MS07-003.mspx ADDITIONAL LINK: Visit Hewlett-Packards Subscription Service for: HPSBST02184 SSRT071296 rev. 1 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-0033 CVE-2007-1305 CVE-2007-0034 ______________________________________________________________________________ REVISION HISTORY: 01/18/2007 - revised to add a link to Hewlett-Packards Subscription Service for HPSBST021844 SSRT071296 rev. 1 for Storage Management Appliance v2.1 Software running on Storage Management Appliance I, II, III. 01/25/2007 - revised to reflect changed Microsoft has made in MS07-003 where they updated to add error messages in the "Frequently Asked Questions (FAQ) Related to This Security Update" section. [***** Start Microsoft Security Bulletin MS07-003 *****] Microsoft Security Bulletin MS07-003 Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938) Published: January 9, 2007 | Updated: January 24, 2007 Version: 1.1 Summary Who Should Read this Document: Customers who use Microsoft Outlook Impact of Vulnerability: Remote Code Execution Maximum Severity Rating: Critical Recommendation: Customers should apply the update immediately Security Update Replacement: This bulletin replaces a prior security update. See the frequently asked questions (FAQ) section of this bulletin for the complete list. Caveats: Microsoft Knowledge Base Article 925938 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 925938. Tested Software and Security Update Download Locations: Affected Software: • Microsoft Office 2000 Service Pack 3 • Microsoft Outlook 2000 — Download the update (KB921593) • Microsoft Office XP Service Pack 3 • Microsoft Outlook 2002 — Download the update (KB921594) • Microsoft Office 2003 Service Pack 2 • Microsoft Outlook 2003 — Download the update (KB924085) Non-Affected Software: • Microsoft Office 2007 • Microsoft Office Outlook 2007 The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site. Top of section General Information Executive Summary Executive Summary: This update addresses several newly discovered, privately and publicly reported vulnerabilities. The vulnerabilities are documented in the “Vulnerability Details” section of this bulletin. When using vulnerable versions of Office, if a user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of the system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. We recommend that customers apply the update immediately. Severity Ratings and Vulnerability Identifiers: Vulnerability Identifiers Impact of Vulnerability Microsoft Outlook 2000 Microsoft Outlook 2002 Microsoft Outlook 2003 Microsoft Outlook VEVENT Vulnerability – CVE-2007-0033 Remote Code Execution None Important Important Microsoft Outlook Denial of Service Vulnerability – CVE-2006-1305 Denial of Service Moderate Moderate Moderate Microsoft Outlook Advanced Find Vulnerability - CVE-2007-0034 Remote Code Execution Critical Important Important Aggregate Severity of All Vulnerabilities Critical Important Important This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them. Top of section Vulnerability Details Microsoft Outlook VEVENT Vulnerability - CVE-2007-0033 A remote code execution vulnerability exists in Microsoft Outlook. An attacker could exploit this vulnerability when Outlook parses a file and processes a malformed VEVENT record. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights. Microsoft Outlook Denial of Service Vulnerability – CVE-2006-1305 A denial of service vulnerability exists in Outlook in its processing of e-mail header information. An attacker who successfully exploited the vulnerability could send a malformed e-mail to a user of Outlook that would cause the Outlook client to fail under certain circumstances. The Outlook client would continue to fail so long as the malformed e-mail message remained on the e-mail server. The e-mail message could be deleted by an e-mail administrator, or by the user via another e-mail client such as Outlook Web Access or Outlook Express, after which point the Outlook client would again function normally. Mitigating Factors for Microsoft Outlook Denial of Service Vulnerability - CVE-2006-1305: • The vulnerability is a denial of service vulnerability only. The attacker would not be able to access the user's e-mail or system in any way. The vulnerability could not be used to read, delete, create, or alter the user's e-mail. • If an attacker was able to send a malformed e-mail that successfully exploited this vulnerability, the malformed e-mail could be deleted either by an e-mail administrator, or by the user via another e-mail client such as Outlook Web Access or Outlook Express. Once the specially malformed e-mail has been removed, normal operation would resume. Microsoft Outlook Advanced Find Vulnerability - CVE-2007-0034 A remote code execution vulnerability exists in Microsoft Outlook. An attacker could exploit this vulnerability when Outlook parses an .oss file. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights. Mitigating Factors for Microsoft Outlook Advanced Find Vulnerability - CVE-2007-0034: • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office Saved Searches (.oss) file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message. Security Update Information Affected Software: For information about the specific security update for your affected software, click the appropriate link: Outlook 2000 Outlook 2002 Outlook 2003 Acknowledgments Microsoft thanks the following for working with us to help protect customers: • Lurene Grenier of Sourcefire for reporting the Microsoft Outlook VEVENT Vulnerability – CVE-2007-0033. • Stuart Pearson of Computer Terrorism for reporting the Microsoft Outlook Advanced Find Vulnerability - CVE-2007-0034. Obtaining Other Security Updates: Updates for other security issues are available at the following locations: • Security updates are available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." • Updates for consumer platforms are available at the Microsoft Update Web site. Support: • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site. Security Resources: • The Microsoft TechNet Security Web site provides additional information about security in Microsoft products. • TechNet Update Management Center • Microsoft Software Update Services • Microsoft Windows Server Update Services • Microsoft Baseline Security Analyzer (MBSA) • Windows Update • Microsoft Update • Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166. • Office Update Software Update Services: By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional. For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site. Windows Server Update Services: By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems. For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site. Systems Management Server: Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site. Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scan Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates. Disclaimer: The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions: V1.0 (January 9, 2007): Bulletin published. V1.1 (January 24, 2007): Bulletin updated to add “You receive an error message "Microsoft Office Outlook has encountered a problem and needs to close. We are sorry for the inconvenience." when you use Microsoft CRM client for Microsoft Outlook (931270)” under “What are the known issues that customers may experience when they install this security update?” in the “Frequently Asked Questions (FAQ) Related to This Security Update” section. [***** End Microsoft Security Bulletin MS07-003 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-092: Novell NetWare Client for Windows Vulnerabilities R-093: Security Vulnerabilities in the Java Runtime Environment R-094: Crashes with Evidence of Memory Corruption R-095: Apple QuickTime RTSP buffer overflow R-096: PDF XSS vulnerability announced at CCC R-097: Multiple Vulnerabilities in Cisco Clean Access R-098: OpenOffice.org Security Update R-099: Opera Web Browser Heap Corruption Vulnerability R-100: Opera Web Browser Object Typecasting Vulnerability R-101: Multiple Vulnerabilities in Cisco Secure Access Control Server