Executive Summary

Summary
Title Microsoft Office mailto URI remote code execution
Informations
Name VU#393305 First vendor Publication 2008-03-11
Vendor VU-CERT Last vendor Modification 2008-04-01
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#393305

Microsoft Office mailto URI remote code execution

Overview

A vulnerability in the way that Microsoft Outlook handles a certain type of hyperlink could allow a remote attacker to execute arbitrary code on the vulnerable system.

I. Description

Microsoft Outlook provides a centralized application for managing and organizing e-mail messages, schedules, tasks, notes, contacts, and other information. Outlook is included as a component of newer versions of Microsoft Office and available as a stand-alone product.

Outlook exposes a vulnerability due to inadequate checking of parameters passed to the Outlook email client. The vulnerability is caused due to the manner in which Outlook interprest a mailto: URI. By creating a specially formatted mailto: URI, an attacker may be able to alter the way that Outlook is invoked in order to allow code execution. The malicious code could be delivered to the victim via a specially-crafted HTML email message or from a webpage controlled by the attacker.

II. Impact

Successful exploitation of this vulnerability could allow a remote, unauthenticated attacker to execute arbitrary code. Upon successful exploitation, the malicious code would be executed in the context of the "Local Machine" under the user running Outlook.

III. Solution

Apply Update

Microsoft has addressed this vulnerability in Microsoft Security Bulletin MS08-015.

Workaround

As stated directly from MS08-015:

    Disabling the mailto handler in the system registry key helps protect affected systems from attempts to exploit this vulnerability.

Systems Affected

VendorStatusDate Updated
Microsoft CorporationVulnerable11-Mar-2008

References


http://www.microsoft.com/technet/security/bulletin/ms08-015.mspx
http://blogs.technet.com/swi/archive/2008/03/11/protocol-handler-and-its-default-security-zone.aspx

Credit

Microsoft acknowledges Greg MacManus of iDefense Labs for reporting this vulnerability.

This document was written by Joseph W. Pruszynski.

Other Information

Date Public03/11/2008
Date First Published03/11/2008 04:52:10 PM
Date Last Updated04/01/2008
CERT Advisory 
CVE NameCVE-2008-0110
US-CERT Technical Alerts 
Metric26.32
Document Revision25

Original Source

Url : http://www.kb.cert.org/vuls/id/393305

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5278
 
Oval ID: oval:org.mitre.oval:def:5278
Title: Outlook URI Vulnerability
Description: Unspecified vulnerability in Microsoft Outlook in Office 2000 SP3, XP SP3, 2003 SP2 and Sp3, and Office System allows user-assisted remote attackers to execute arbitrary code via a crafted mailto URI.
Family: windows Class: vulnerability
Reference(s): CVE-2008-0110
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Outlook
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Open Source Vulnerability Database (OSVDB)

Id Description
42710 Microsoft Outlook mailto: URI Handling Arbitrary Command Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-03-13 IAVM : 2008-A-0012 - Microsoft Outlook Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0015764

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Outlook arbitrary command line attempt
RuleID : 23211 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Outlook arbitrary command line attempt
RuleID : 13573 - Revision : 20 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2008-03-11 Name : Arbitrary code can be executed on the remote host through the email client.
File : smb_nt_ms08-015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-04-15 13:28:37
  • Multiple Updates
2013-05-11 00:57:03
  • Multiple Updates