__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Security Update for Outlook Express and Windows Mail [Microsoft Security Bulletin (MS07-056)] October 9, 2007 19:00 GMT Number S-005 [REVISED 11 Oct 2007] [REVISED 19 Oct 2007] ______________________________________________________________________________ PROBLEM: A remote code execution vulnerability exists in Outlook Express and Windows Mail for Microsoft Vista, due to an incorrectly handled malformed NNTP response. PLATFORM: Outlook Express 6 on Windows XP Outlook Express 6 Service Pack 1 and Outlook Express 5.5 Service Pack 2 on Microsoft Windows 2000 Service Pack 4 Outlook Express 6 on Windows Server 2003 (all versions and editions) Windows Vista (all versions) Windows XP Professional x64 Edition Storage Management Appliance v2.1 Software running on Storage Management Appliance I, II, and III DAMAGE: Could allow remote code execution and gain the same user rights as the logged-on user. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Could allow remote code execution and gain ASSESSMENT: the same user rights as the logged-on user. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-005.shtml ORIGINAL BULLETIN: http://www.microsoft.com/technet/security/Bulletin/MS07-056.mspx ADDITIONAL LINK: Visit Hewlett-Packard's Subscription Service for: HPSBST02280 SSRT071480 rev. 1 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-3897 ______________________________________________________________________________ REVISION HISTORY: 10/11/2007 - revised S-005 to reflect changed Microsoft has made in MS07-056 where they included Windows XP Professional x64 Edition in the "Affected Software" section; Known Issues set to none; corrected missing file information to the bulletin text for Outlook Express 6.0 Service Pack 1 on Windows 2000 Service Pack 4 and Outlook Express 5.5 Service Pack 2 on Windows 2000 Service Pack 4. 10/19/2007 - revised S-005 to add a link to Hewlett-Packard's Subscription Service for HPSBST02280 SSRT071480 rev. 1 for Storage Management Appliance v2.1 Software running on Storage Management Appliance I, II, and III. [***** Start Microsoft Security Bulletin (MS07-056) *****] Microsoft Security Bulletin MS07-056 - Critical Security Update for Outlook Express and Windows Mail (941202) Published: October 9, 2007 | Updated: October 10, 2007 Version: 2.0 General Information Executive Summary This critical security update resolves one privately reported vulnerability. The vulnerability could allow remote code execution due to an incorrectly handled malformed NNTP response. An attacker could exploit the vulnerability by constructing a specially crafted Web page. This is a critical security update for all supported versions of Microsoft Outlook express and Microsoft Windows Mail. For more information, see the subsection, Affected and Non-Affected Software, in this section. This security update removes the vulnerability by changing the newsgroup client to handle malformed responses correctly. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information. Recommendation. Microsoft recommends that customers apply the update immediately. Known Issues. None Top of section Affected and Non-Affected Software The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle. Affected Software Operating System Component Maximum Security Impact Severity Rating Bulletins Replaced by This Update Microsoft Windows 2000 Service Pack 4 Outlook Express 5.5 Service Pack 2 Remote Code Execution Critical MS06-076 Microsoft Windows 2000 Service Pack 4 Outlook Express 6 Service Pack 1 Remote Code Execution Critical MS06-076 Windows XP Service Pack 2 Microsoft Outlook Express 6 Remote Code Execution Critical Not Applicable Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Microsoft Outlook Express 6 Remote Code Execution Critical Not Applicable Windows Server 2003 Service Pack 1 Microsoft Outlook Express 6 Remote Code Execution Critical Not Applicable Windows Server 2003 Service Pack 2 Microsoft Outlook Express 6 Remote Code Execution Critical Not Applicable Windows Server 2003 x64 Edition Microsoft Outlook Express 6 Remote Code Execution Critical Not Applicable Windows Server 2003 x64 Edition Service Pack 2 Microsoft Outlook Express 6 Remote Code Execution Critical Not Applicable Windows Server 2003 with SP1 for Itanium-based Systems Microsoft Outlook Express 6 Remote Code Execution Critical Not Applicable Windows Server 2003 with SP2 for Itanium-based Systems Microsoft Outlook Express 6 Remote Code Execution Critical Not Applicable Windows Vista Windows Mail Remote Code Execution Important Not Applicable Windows Vista x64 Edition Windows Mail Remote Code Execution Important Not Applicable Top of section Vulnerability Information Severity Ratings and Vulnerability Identifiers Vulnerability Severity Rating and Maximum Security Impact by Affected Software Affected Software Network News Transfer Protocol Memory Corruption Vulnerability – CVE-2007-3897 Windows 2000 Outlook Express 5.5 Service Pack 2 on Microsoft Windows 2000 Service Pack 4 Critical Remote Code Execution Outlook Express 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 Critical Remote Code Execution Windows XP Outlook Express 6 on Windows XP Service Pack 2 Critical Remote Code Execution Outlook Express 6 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Critical Remote Code Execution Windows Server Outlook Express 6 on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Critical Remote Code Execution Outlook Express 6 on Windows Server 2003 x64 Edition and Outlook Express 6 on Windows Server 2003 x64 Edition Service Pack 2 Critical Remote Code Execution Outlook Express 6 on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Critical Remote Code Execution Windows Vista Windows Mail in Windows Vista Important Remote Code Execution Windows Mail in Windows Vista x64 Edition Important Remote Code Execution Network News Transfer Protocol Memory Corruption Vulnerability – CVE-2007-3897 A remote code execution vulnerability exists in Outlook Express and Windows Mail for Microsoft Vista, due to an incorrectly handled malformed NNTP response. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If a user viewed the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3897. Update Information Detection and Deployment Tools and Guidance Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products. Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ. Detection and Deployment Guidance Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723. Microsoft Baseline Security Analyzer and Enterprise Update Scan Tool (EST) Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer. MBSA 1.2.1 does not support detection for this security update. The Enterprise Update Scan Tool does, and is what customers can use instead of MBSA 1.2.1. For download links and more information about the version of EST that is being released this month, see Microsoft Knowledge Base Article 894193. SMS customers should also see the heading, Systems Management Server, for more information about SMS and EST. The following table provides the MBSA detection summary for this security update. Software MBSA 1.2.1 Enterprise Update Scan Tool (EST) MBSA 2.0.1 Outlook Express 6 on Windows XP Service Pack 2 No Yes Yes Outlook Express 6 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 No No Yes Outlook Express 5.5 Service Pack 2 on Microsoft Windows 2000 Service Pack 4 No Yes Yes Outlook Express 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 No Yes Yes Outlook Express 6 on Windows Server 2003 Service Pack 1 No Yes Yes Outlook Express 6 on Windows Server 2003 Service Pack 2 No Yes Yes Outlook Express 6 on Windows Server 2003 x64 Edition No No Yes Outlook Express 6 on Windows Server 2003 with SP1 on Itanium-based Systems and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems No No Yes Windows Mail in Windows Vista No No See Note for Windows Vista below Windows Mail in Windows Vista x64 Edition No No See Note for Windows Vista below Note for Windows Vista Microsoft does not support installing MBSA 2.0.1 on systems that run Windows Vista, but you may install MBSA 2.0.1 on a supported operating system and then scan the Windows Vista-based system remotely. For additional information about MBSA support for Windows Vista, visit the Microsoft Baseline Security Analyzer. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista. For more information about MBSA, visit the Microsoft Baseline Security Analyzer. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660. Windows Server Update Services By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services. Systems Management Server The following table provides the SMS detection and deployment summary for this security update. Software SMS 2.0 SMS 2003 Outlook Express 6 on Windows XP Service Pack 2 Yes (with EST) Yes Outlook Express 6 on Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 Yes (with EST) Yes Outlook Express 5.5 Service Pack 2 on Microsoft Windows 2000 Service Pack 4 Yes (with EST) Yes Outlook Express 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 Yes (with EST) Yes Outlook Express 6 on Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes (with EST) Yes Outlook Express 6 on Microsoft Windows Server 2003 x64 Edition Yes (with EST) Yes Outlook Express 6 Microsoft Windows Server 2003 on Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems Yes (with EST) Yes Windows Mail on Microsoft Windows Vista No See Note for Windows Vista below Windows Mail on Microsoft Windows Vista x64 Edition No See Note for Windows Vista below SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation listed earlier relating to programs that MBSA 1.2.1 does not detect. For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Knowledge Base Article 894154. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. Note for Windows VistaMicrosoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista manageability. For more information about SMS, visit the SMS Web site. Security Update Deployment Affected Software For information about the specific security update for your affected software, click the appropriate link: * Outlook Express 6 on Windows XP * Outlook Express 6 Service Pack 1 and Outlook Express 5.5 Service Pack 2 on Microsoft Windows 2000 Service Pack 4 * Outlook Express 6 on Windows Server 2003 (all versions and editions) * Windows Vista (all versions) Other Information Acknowledgments Microsoft thanks the following for working with us to help protect customers: • Greg MacManus of VeriSign iDefense Labs for reporting the Network News Transfer Protocol Memory Corruption Vulnerability – CVE-2007-3897. Top of section Support • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site. Top of section Disclaimer The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Top of section Revisions • V1.0 (October 09, 2007): Bulletin published. • V2.0 (October 10, 2007): Bulletin revised to include Windows XP Professional x64 Edition in the "Affected Software" section; Known Issues set to none; Corrected missing file information to the bulletin text for Outlook Express 6.0 Service Pack 1 on Windows 2000 Service pack 4 and Outlook Express 5.5 Service Pack 2 on Windows 2000 Service pack 4. [***** End Microsoft Security Bulletin (MS07-056) *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-355: PHP Security Update R-356: OpenOffice.org Security Update R-357: HP-UX Running logins(1M) Vulnerability R-358: kdebase Vulnerability R-359: Tomcat Security Update R-360: Kernel Security Update S-001: OpenSSL Vulnerability S-002: ELinks Security Update S-003: Security Vulnerability in Java Runtime Environment with Applet Caching S-004: Vulnerability in Kodak Image Viewer