Lucene search

K
certBilly RiosVU:403150
HistoryJul 27, 2007 - 12:00 a.m.

Microsoft Windows URI protocol handling vulnerability

2007-07-2700:00:00
Billy Rios
www.kb.cert.org
16

0.961 High

EPSS

Percentile

99.5%

Overview

Microsoft Windows fails to properly handle protocols specified in a URI, which could allow a remote, unauthenticated attacker to execute arbitrary commands on a vulnerable system.

Description

A Uniform Resource Identifier (URI) is a string of characters that can be used to identify a location, resource, or protocol. Microsoft Windows will parse a URI to determine the appropriate application that is registered to handle the protocol. More information about how Windows accomplishes this is available in Microsoft Knowledge Base article 224816. Several types of Windows applications, such as web browsers and email clients, may rely on Microsoft Windows to determine the proper application to handle a specified URI.

Internet Explorer 7 has changed how Microsoft Windows parses URIs. This has introduced a flaw that can cause Windows to incorrectly determine the appropriate handler for the protocol specified in a URI. This flaw appears to rely on having a β€œ%” character in the URI.

Publicly available exploit code uses Mozilla Firefox as an attack vector for this vulnerability. For more information, including workarounds, please see VU#783400.


Impact

Microsoft Windows may incorrectly determine the appropriate application to handle a protocol. For example, a β€œsafe” protocol such as mailto: may be incorrectly handled with an β€œunsafe” application, such as the Windows command interpreter. This can allow unexpected execution of arbitrary commands.


Solution

Apply an update
This issue is addressed in Microsoft Security Bulletin MS07-061. This update provides a newer version of Shell32.dll, which performs additional validation of URIs.


Vendor Information

403150

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe Affected

Updated: October 11, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Microsoft Corporation __ Affected

Notified: July 26, 2007 Updated: November 13, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This issue is addressed in Microsoft Security Bulletin MS07-061. This update provides a newer version of Shell32.dll.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23403150 Feedback>).

Mozilla Affected

Updated: October 11, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly disclosed by Billy Rios.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2007-3896
Severity Metric: 18.43 Date Public: