-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
              AUSCERT External Security Bulletin Redistribution
                             
           ESB-2000.181 -- Microsoft Security Bulletin (MS00-046)
              Patch Available for "Cache Bypass" Vulnerability
                                21 July 2000

===========================================================================

	AusCERT Security Bulletin Summary
	---------------------------------

Product:                Outlook Express 4.0 to 5.01
                        Outlook 97
                        Outlook 98
                        Outlook 2000

Vendor:                 Microsoft
Operating System:       MS Windows      
Platform:               N/A

Impact:			Read and Create Arbitrary files
Access Required:	Remote

Ref:			ESB-2000.179
			ESB-2000.180

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

Microsoft Security Bulletin (MS00-046)
- - --------------------------------------

Patch Available for "Cache Bypass" Vulnerability

Originally Posted: July 20, 2000

Summary
=======
Microsoft has released a patch that eliminates a security
vulnerability in Microsoft(r) Outlook(r) and Outlook Express. The
vulnerability could allow a malicious user to send an HTML mail that,
when opened, could read, but not add, change or delete, files on the
recipient's computer. If coupled with other vulnerabilities, it could
potentially be used in more advanced attacks as well.

The patch eliminates this vulnerability as well as those discussed in
Microsoft Security Bulletins MS00-043 and MS00-045. Customers who
already have taken the corrective action discussed in either of these
bulletins do not need to take any additional action.

Frequently asked questions regarding this vulnerability and
the patch can be found at
http://www.microsoft.com/technet/security/bulletin/fq00-046.asp

Issue
=====
By design, an HTML mail that creates a file on the recipient's
computer should only be able to create it in the so-called cache.
Files in the cache, when opened, do so in the Internet Zone. However,
this vulnerability would allow an HTML mail to bypass the cache
mechanism and create a file in a known location on the recipient's
disk. If an HTML mail created an HTML file outside the cache, it
would run in the Local Computer Zone when opened. This could allow it
to open a file on the user's computer and send it a malicious user's
web site. The vulnerability also could be used as a way of placing an
executable file on the user's machine, which the malicious user would
then seek to launch via some other means.

The vulnerability would not enable the malicious user to add, change
or delete files on the user's computer. Only files that can be opened
in a browser window, such as .txt, .jpg or .htm files, could be read
via this vulnerability, and the malicious user would need to know or
guess the full path and file name of every file he wished to read.

The vulnerability resides in a component that is shared by Outlook
and Outlook Express, and as a result the vulnerability affects both
products. A version of the component that is not affected by the
vulnerability ships as part of Outlook Express 5.5, and customers who
have installed it do not need to take any additional action. Outlook
Express 5.5 is available as part of Internet Explorer 5.01 Service
Pack 1, and, except when installed on Windows 2000, Internet Explorer
5.5.

Affected Software Versions
==========================
 - Microsoft Outlook Express 4.0
 - Microsoft Outlook Express 4.01
 - Microsoft Outlook Express 5.0
 - Microsoft Outlook Express 5.01
 - Microsoft Outlook 97
 - Microsoft Outlook 98
 - Microsoft Outlook 2000

Patch Availability
==================
This vulnerability can be eliminated by taking any of the following
actions:
 - Installing the patch available at
   http://www.microsoft.com/windows/ie/download/critical/patch9.htm
 - Performing a default installation of Internet Explorer 5.01
   Service Pack 1,
   http://www.microsoft.com/Windows/ie/download/ie501sp1.htm.
 - Performing a default installation of Internet Explorer 5.5
   (http://www.microsoft.com/windows/ie/download/ie55.htm)
   on any system except Windows 2000.

Note: The patch requires IE 4.01 SP2
(http://www.microsoft.com/windows/ie/download/ie401sp2.htm) or
IE 5.01 (http://www.microsoft.com/windows/ie/download/ie501.htm)
to install. Customers who install this patch on versions other
than these may receive a message reading "This update does not
need to be installed on this system". This message is incorrect.
More information is available in KB article Q247638.

Note: In addition to eliminating the vulnerability at issue
here, the steps above also eliminate all vulnerabilities
discussed in Microsoft Security Bulletins MS00-043
(http://www.microsoft.com/technet/security/bulletin/MS00-043.asp)
and MS00-045
(http://www.microsoft.com/technet/security/bulletin/MS00-045.asp).
Customers who already have taken the corrective action discussed
in either of these bulletins do not need to take any additional
action.

Note: Additional security patches are available at the Microsoft
Download Center (http://www.microsoft.com/downloads).

More Information
================
Please see the following references for more information related to
this issue.
 - Frequently Asked Questions: Microsoft Security Bulletin MS00-046,
   http://www.microsoft.com/technet/security/bulletin/fq00-046.asp
 - Microsoft Knowledge Base article Q247638 discusses this
   vulnerability and will be available soon.
 - Microsoft TechNet Security web site,
   http://www.microsoft.com/technet/security/default.asp

Obtaining Support on this Issue
===============================
This is a fully supported patch. Information on contacting
Microsoft Technical Support is available at
http://support.microsoft.com/support/contact/default.asp.

Revisions
=========
 - July 20, 2000: Bulletin Created.

- - --------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED
"AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL
WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT
SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL,
CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF
MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION
OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO
THE FOREGOING LIMITATION MAY NOT APPLY.

Last Updated July 20,2000

(c) 2000 Microsoft Corporation. All rights reserved. Terms of use.


- -----BEGIN PGP SIGNATURE-----
Version: PGP Personal Privacy 6.5.3

iQEVAwUBOXerGI0ZSRQxA/UrAQFp7Qf/byq5nKPW6g7c1amb/V7h374qjJpz7bok
05q5VVBM9uL7D72TLAcSJ29HSc/ke4quTzs1hNGLOJH6nfKJIxToe6BxMzCtuMnw
5bHnF9XicfL8icxIUnDjpHLotakGHFZCl5PuywTr4SI8YxUdhD2Wf1iYPLXSKN3Z
9mXorGMgyqvRM7j+9SlyIu7JaZVvzTvi/hWCrYdHXNvxggXzT3y9YA4gGISiSMaO
dIcmDSbMGdWqlO7PqOXCF0lbv+ydwS9AAjRPSyqvG0ZBG4AOevjl7NiJwUHCY/qX
xw7RPsC5BSR74IuBm0SSeRkYEkJ8t6gYYw47xKHL07zb8dkThBZ0vw==
=9Lp0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOX24NCh9+71yA2DNAQFZYgP/SiKa9dD5YU+aP1e0/OB6QBiFGSWJR7/D
7bY71KyYcrAyxF8PsODteeHrvurpcXwS9GC4G12ZlM63aRr2AT2YsG3uhV+2gSWf
bwZUvkwzPGbuWQLHnSIAzDY/Db7kvMTljAO4KCEXuk/qtuF3Pe0HAr1Tdrubfpye
0DVZE8r9b+0=
=lIXa
-----END PGP SIGNATURE-----