Skip to content

customize
National Cyber Alert System
Technical Cyber Security Alert TA04-070Aarchive

Microsoft Outlook mailto URL Handling Vulnerability

Original issue date: March 10, 2004
Last revised: March 15, 2004
Source: US-CERT

Systems Affected

  • Microsoft Office XP (up to Service Pack 2)
  • Microsoft Outlook 2002 (up to Service Pack 2)

Overview

A vulnerability in the way that Microsoft Outlook 2002 handles a certain type of URL could allow a remote attacker to execute arbitrary code on the vulnerable system.


I. Description

Microsoft Outlook provides a centralized application for managing and organizing email messages, schedules, tasks, notes, contacts, and other information. Outlook is included as a component of newer versions of Microsoft Office and available as a stand-alone product.

Outlook 2002 exposes a vulnerability due to inadequate checking of parameters passed to the Outlook email client. The vulnerability is caused by the way a "mailto:" URL is interpreted. An attacker creating specially formatted "mailto:" URLs can cause Outlook to run privileged script, ultimately leading to the execution of arbitrary code. The malicious code could be delivered to the victim via a specially crafted HTML email message or from an intruder-controlled web page.

Microsoft originally stated that users were only at risk from this vulnerability when Outlook 2002 is configured as the default mail reader and when the "Outlook Today" home page is their default folder home page. Subsequent information has been published that indicates that this is not true and users in other situations are vulnerable via a slightly different attack vector.


II. Impact

An attacker could execute arbitrary code of their choosing on the system running the vulnerable version of Outlook. Upon successful exploitation, the malicious code would be executed in the context of the "Local Machine" Internet Explorer zone under the user running Outlook.


III. Solution

Apply a patch

Apply the appropriate patch as specified by Microsoft Security Bulletin MS04-009.

Workarounds

Microsoft recommends the following workarounds for users who are unable to apply the patches:

  • Do not use the "Outlook Today" folder home page in Outlook 2002
    You can help protect against this vulnerability by turning off the "Outlook today" folder home page in Outlook 2002.
    1. In the "Folder List" window of Outlook, right-click on "Outlook Today" or "Mailbox - [User Name]"
    2. Select Properties for "Outlook Today" or "Mailbox - [User Name]"
    3. Select "Home Page" tab
    4. Uncheck "Show home page by default for this folder"
    5. Repeat for all other "Folder List" items labeled "Outlook Today" or "Mailbox - [User Name]"

    Impact of Workaround: The "Outlook Today" folder home page would no longer be available.

  • If you are using Outlook 2002 or Outlook Express 6.0 SP1 or later, read email messages in plain text format to help protect yourself from the HTML email attack vector
    Microsoft Outlook 2002 users who have applied Service Pack 1 or later and Outlook Express 6.0 users who have applied Service Pack 1 or later can enable a feature that will enable them to view all non-digitally-signed email messages or non-encrypted email messages in plain text only. Digitally-signed email messages and encrypted email messages are not affected by the setting and may be read in their original formats.

    Instructions for enabling these settings can be found at the following locations:

    • Outlook 2002 - Microsoft Knowledge Base Article 307594
    • Outlook Express 6.0 - Microsoft Knowledge Base Article 291387

    Impact of Workaround: Email that is viewed in plain text format cannot contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments to avoid loss of message content.
    • The object model (custom code solutions) may behave unexpectedly because the message is still in Rich Text Format or in HTML format in the mail store.

Appendix A. Vendor Information

This appendix contains information provided by vendors. When vendors report new information, this section is updated and the changes are noted in the revision history. If a vendor is not listed below, we have not received their comments.

Microsoft

Please see Microsoft Security Bulletin MS04-009.


Appendix B. References


This issue was jointly reported publicly by Microsoft Security and iDefense. They, in turn, credit Jouko Pynnönen with the discovery and research of this vulnerability. Information from iDefense and Microsoft was used in this document.


Feedback can be directed to the authors, Chad Dougherty and Jeff Havrilla.


Copyright 2004 Carnegie Mellon University. Terms of use

Revision History

March 10, 2004: Initial release
March 15, 2004: Corrected one reference to MS bulletin; corrected spelling of researcher's name.

Last updated February 08, 2008
print this document