-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
              AUSCERT External Security Bulletin Redistribution
                             
                  ESB-2000.184 -- CERT Advisory CA-2000-14
                    Microsoft Outlook and Outlook Express
                         Cache Bypass Vulnerability
                                27 July 2000

===========================================================================

	AusCERT Security Bulletin Summary
	---------------------------------

Product:		Outlook Express 4.0 to 5.01
			Outlook 97
			Outlook 98
			Outlook 2000
Vendor:			Microsoft
Operating System:	MS Windows
Platform:		N/A

Impact:			Read and Create Arbitrary files
Access Required:	Remote

Ref:			ESB-2000.181

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

CERT Advisory CA-2000-14 Microsoft Outlook and Outlook Express Cache Bypass
Vulnerability

   Original release date: July 26, 2000
   Source: CERT/CC
   
   A complete revision history is at the end of this file.
   
Systems Affected

     * Any system running Microsoft Outlook Express 4.0 or 4.01
     * Any system running Microsoft Outlook Express 5.0 or 5.01
     * Any system running Microsoft Outlook 98
     * Any system running Microsoft Outlook 2000
       
Overview

   Microsoft has recently released Microsoft Security Bulletin MS00-046,
   in which they announced a patch for the "Cache Bypass" vulnerability.
   By exploiting this vulnerability, an attacker can use an
   HTML-formatted message to read certain types of files on the victim's
   machine.
   
   In addition, because this vulnerability also allows the attacker to
   store files on the victim's machine, it can be used in conjunction
   with existing vulnerabilities to execute arbitrary code on the target
   system.
   
I. Description

"Cache Bypass" Vulnerability

   Typically, all files downloaded by either Outlook or Internet Explorer
   are stored in an area known as a cache. The cache serves two main
   purposes. First, it provides temporary storage for online content,
   which minimizes the amount of data that must be transferred when
   refreshing a page. Second, it provides an area where Internet content
   can be downloaded to the local machine and accessed with the same
   security policy as remote content.
   
   This vulnerability allows attackers to use an HTML-formatted message
   to store files outside the cache. Inside the cache, the files are
   governed by the security policy of the "Internet Zone," but outside
   they are governed by the "Local Computer Zone." Once a file is stored
   in the "Local Computer Zone," the security policy of the "Internet
   Zone" no longer applies to it. This could put systems at risk because
   the security policies of the "Local Computer Zone" are typically more
   permissive than those of the "Internet Zone."
   
II. Impact

   When exploited, this vulnerability allows an attacker to store an HTML
   file in an area that is not protected by the policies of the "Internet
   Zone." This file may then be used to open arbitrary files on the
   victim's machine and send their contents back to the attacker.
   
   In addition, the "Cache Bypass" vulnerability could be used in
   conjunction with other vulnerabilities to allow an intruder to execute
   arbitrary code on the victim's machine.
   
III. Solution

   Microsoft has released Microsoft Security Bulletin MS00-046, which
   points to a patch for this vulnerability. We strongly encourage you to
   read this bulletin and apply the patch. MS00-046 is available at
   
   http://www.microsoft.com/technet/security/bulletin/MS00-046.asp
     _________________________________________________________________
   
   The CERT Coordination Center would like to thank Microsoft for its
   assistance in developing this advisory.
     _________________________________________________________________
   
   Author: Jeffrey P. Lanza
   ______________________________________________________________________
   
   This document is available from:
   http://www.cert.org/advisories/CA-2000-14.html
   ______________________________________________________________________
   
CERT/CC Contact Information

   Email: cert@cert.org
          Phone: +1 412-268-7090 (24-hour hotline)
          Fax: +1 412-268-6989
          Postal address:
          CERT Coordination Center
          Software Engineering Institute
          Carnegie Mellon University
          Pittsburgh PA 15213-3890
          U.S.A.
          
   CERT personnel answer the hotline 08:00-20:00 EST(GMT-5) / EDT(GMT-4)
   Monday through Friday; they are on call for emergencies during other
   hours, on U.S. holidays, and on weekends.
   
Using encryption

   We strongly urge you to encrypt sensitive information sent by email.
   Our public PGP key is available from
   
   http://www.cert.org/CERT_PGP.key
       
   If you prefer to use DES, please call the CERT hotline for more
   information.
   
Getting security information

   CERT publications and other security information are available from
   our web site
   
   http://www.cert.org/
       
   To be added to our mailing list for advisories and bulletins, send
   email to cert-advisory-request@cert.org and include SUBSCRIBE
   your-email-address in the subject of your message.
   
   * "CERT" and "CERT Coordination Center" are registered in the U.S.
   Patent and Trademark Office.
   ______________________________________________________________________
   
   NO WARRANTY
   Any material furnished by Carnegie Mellon University and the Software
   Engineering Institute is furnished on an "as is" basis. Carnegie
   Mellon University makes no warranties of any kind, either expressed or
   implied as to any matter including, but not limited to, warranty of
   fitness for a particular purpose or merchantability, exclusivity or
   results obtained from use of the material. Carnegie Mellon University
   does not make any warranty of any kind with respect to freedom from
   patent, trademark, or copyright infringement.
     _________________________________________________________________
   
   Conditions for use, disclaimers, and sponsorship information
   
   Copyright 2000 Carnegie Mellon University
   
   Revision History
July 26, 2000:  Initial release

- -----BEGIN PGP SIGNATURE-----
Version: PGP for Personal Privacy 5.0
Charset: noconv

iQA/AwUBOX9F6lr9kb5qlZHQEQLXSgCgrkytIlZTYOSAvrebXjEzXu0rBIkAnA5z
YdtiKj2ytj7v892ddduvIVbx
=TZ5N
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOZgH2Ch9+71yA2DNAQFnKgP/dKFqgZk+Fipy4Ts47olIJVHZuVGcACCh
TByw84pNWJIGE614sLHH+STOJaA00OQtl2GvxGS223R1WSVD7a01K0U6uceuRENm
jgNypHdu9F8qzocYjoHm9S3xPSd/+pELL23AY0Md9xQgRm6Vv9Aj9hFmcxu731eL
9+oyHcJ6WQo=
=41R1
-----END PGP SIGNATURE-----