-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

       ESB-2004.0211 -- iDEFENSE Security Advisory 03.09.04 *UPDATE*
        Microsoft Outlook "mailto:" Parameter Passing Vulnerability
                               16 March 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Microsoft Outlook 2002
                        Microsoft Office XP
Publisher:              iDEFENSE
Operating System:       Windows Server 2003
                        Windows XP
                        Windows 2000
                        Windows NT
                        Windows ME
                        Windows 98
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote
CVE Names:              CAN-2004-0121

Ref:                    ESB-2004.0191

- --------------------------BEGIN INCLUDED TEXT--------------------

On March 10, 2004, Microsoft upgraded the severity of iDEFENSE Security
Advisory 03.09.04 from "Important" to "Critical". This was done as
alternate attack vectors were uncovered that bypassed the originally
proposed workarounds. iDEFENSE is re-releasing the advisory to reflect
this newly discovered information. Details regarding the following
information have been added to the Analysis section of the advisory:

- - It is possible for an attacker to force Outlook 2002 to start in the
  "Outlook Today" view.

As a result, the originally proposed workaround of setting the default
view to something other than "Outlook Today" is not effective.

Pedram Amini
Assistant Director, iDEFENSE Labs

- ------------------------------------------------------------------------

Microsoft Outlook "mailto:" Parameter Passing Vulnerability

iDEFENSE Security Advisory 03.09.04
www.idefense.com/application/poi/display?id=79&type=vulnerabilities
March 09, 2004

I. BACKGROUND

Microsoft Outlook provides an integrated solution for managing and
organizing e-mail messages, schedules, tasks, notes, contacts, and other
information. More information is available at
http://www.microsoft.com/outlook/.

II. DESCRIPTION

Insufficient filtering of parameters passed to Microsoft Corp.'s Outlook
e-mail client via the "mailto:" URI (RFC 2368) allows for remote script
execution within the "Local Machine" zone. When Outlook is installed, it
is enabled as the default e-mail handler. A "mailto:" URI will spawn
Outlook with the following command line switches:

    OUTLOOK.EXE -c IPM.Note /m "...

The problem manifests when the string '"' is interspersed within
the URI, thereby allowing an attacker to manipulate the command line
switches that Outlook is instantiated with. The following example URI:

    ... mailto:aa" /profile "xx" ...

causes Internet Explorer to start Outlook as such:

    OUTLOOK.EXE -c IPM.Note /m "aa" /profile "xx"

The provided URI can be of the form 'javascript:...', allowing an
attacker to execute arbitrary script code. In some implementations, this
script code executes under the context of the "Local Machine Zone". An
attacker does not need to socially engineer a target user into clicking
on a malicious link, as the process can be started automatically by
embedding the "mailto:" URI within an HTML IMG tag.

III. ANALYSIS

Successful exploitation allows an attacker to remotely execute arbitrary
code under the context of the "Local Machine" zone. Script code
executing with such privileges can be crafted to retrieve and execute
arbitrary third-party code, thereby leading to further compromise.

Microsoft had originally stated that only users who had set "Outlook
Today" as their default Outlook folder home page were affected. Further
analysis has revealed that users are not protected by changing their
default view. Additional manipulation allows an attacker to force
Outlook to start within the "Outlook Today" view with a specified URI.
This can be accomplished by first starting Outlook while specifying
"Outlook Today" as the starting view and then passing in a URI via the
'/recycle' command line switch. Another potential exploit vector may
involve the usage of the command line switch '/select
outlook:outlook%20today'.

iDEFENSE has proof of concept exploit code demonstrating the impact of
this vulnerability.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in Microsoft
Outlook 2002.

V. WORKAROUND

iDEFENSE is currently unaware of any valid workarounds.

VI. VENDOR RESPONSE/FIX

Microsoft has released the following patches to address this issue:

Microsoft Office XP Service Pack 3
http://www.microsoft.com/downloads/details.aspx?FamilyId=85AF7BFD-6F69-4
289-8BD1-EB966BCDFB5E&displaylang=en

VII. CVE INFORMATION

The Mitre Corp.'s Common Vulnerabilities and Exposures (CVE) Project has
assigned CAN-2004-0121 to this issue.

VIII. DISCLOSURE TIMELINE

October  10, 2003   Vulnerability acquired by iDEFENSE
November 12, 2003   Initial vendor notification
November 12, 2003   Initial vendor response
November 21, 2003   iDEFENSE clients notified
March    09, 2004   Coordinated public disclosure
March    11, 2004   Updated advisory

IX. CREDIT

Jouko Pynnönen (http://iki.fi/jouko) is credited with this discovery.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQFZleih9+71yA2DNAQJyPQP/cwKnS5NjQwmjh764NHwt7vaag2DQh30V
sU2CCGJqgndrZbbBVucupy+SJko5wBy/0HaS/wB2crECuIN9KPdznnqywv7y/t46
mUuFem+QQfw0CGlJZWyvdG+UQV5X3A4ZX0528QNWNu+a5RdrSbh+okMZVMe6e6ci
9tMsRgsqqLs=
=0Bpv
-----END PGP SIGNATURE-----