search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Outlook Express vulnerable to remote code execution

Vulnerability Note VU#130614

Original Release Date: 2005-06-14 | Last Revised: 2005-06-20

Overview

A vulnerability in Microsoft Outlook Express's NNTP response parsing may allow an attacker to execute arbitrary code.

Description

Microsoft Outlook Express contains support for Network News Transfer Protocol (NNTP) data, which is defined in RFC 977 and RFC 2980. A flaw in Outlook Express' handling of NNTP responses may lead to a buffer overflow condition if a specially-crafted reply is sent by a compromised or malicious NNTP server.

Impact

A remote, unauthenticated attacker with the ability to control an NNTP server that a host is connected to may be able to execute arbitrary code in the security context of the local user.

Solution

Apply an Update

Please see Microsoft Security Bulletin MS05-030 for more information, such as workarounds and patches.


Utilize Workarounds

A number of workarounds are indicated in Microsoft Security Bulletin MS05-030, including:

Block access to NNTP traffic, which commonly utilizes TCP port 119 and UDP port 119.

Vendor Information

130614
 

Microsoft Corporation Affected

Updated:  June 14, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Microsoft Security Bulletin MS05-030 for more information, such as workarounds and patches.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Microsoft for information on this vulnerability, who in turn credit iDEFENSE with reporting this vulnerability.

This document was written by Ken MacInnis.

Other Information

CVE IDs: CVE-2005-1213
Severity Metric: 2.81
Date Public: 2005-06-14
Date First Published: 2005-06-14
Date Last Updated: 2005-06-20 19:25 UTC
Document Revision: 12

Sponsored by CISA.