Lucene search

K
certCERTVU:613564
HistoryFeb 20, 2007 - 12:00 a.m.

Microsoft Internet Explorer fails to properly interpret certain responses from FTP servers

2007-02-2000:00:00
www.kb.cert.org
14

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.964 High

EPSS

Percentile

99.6%

Overview

A vulnerability in the way Microsoft Internet Explorer handles responses from FTP servers may lead to execution of arbitrary code.

Description

Microsoft Internet Explorer contains an unspecified vulnerability that could be exploited when it attempts to interpret responses from FTP servers. According to Microsoft Security Bulletin MS07-016:

When Internet Explorer handles specially crafted FTP server responses it may corrupt system memory in such a way that an attacker could execute arbitrary code.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user who is running the vulnerable application or cause a denial-of-service condition.


Solution

Update

Microsoft has released an update to address this issue. See Microsoft Security Bulletin MS07-016 for more details.


Do not follow unsolicited links

In order to convince users to visit their sites, attackers often use URL encoding, IP address variations, long URLs, intentional misspellings, and other techniques to create misleading links. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.

Read and send email in plain text format

An attacker may be able to exploit this vulnerability by convincing a user to open a specially crafted HTML email. Only reading email in plaintext will prevent exploitation of this vulnerability through email. Consider the security of fellow Internet users and send email in plain text format when possible.

If you use Microsoft Outlook, we encourage you to apply the Outlook Email Security Update. The update configures Outlook to open email messages in the Restricted Sites Zone, where Active scripting is disabled by default. In addition, the update provides further protection against malicious code that attempts to propagate via Outlook. The Outlook Email Security Update is available for Outlook 98 and Outlook 2000. The functionality of the Outlook Email Security Update is included in Outlook 2002 and Outlook Express 6. Outlook 2003 includes these and other security enhancements.

Configure Windows Explorer to use Windows Classic Folders

When Windows Explorer is configured to use the “Show common tasks in folders” option, HTML within a file may be processed when that file is selected. If the “Show common tasks in folders” is enabled, selecting a specially crafted HTML document in Windows Explorer may trigger this vulnerability. Note that the “Show common tasks in folders” is enabled by default. To mitigate this attack vector, enable the “Use Windows classic folders” option. To enable this option in Windows Explorer:

* Open Windows Explorer
* Select Folder Options from the Tools menu
* Select the "Use Windows classic folders" option in the Tasks section  

Vendor Information

613564

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: February 20, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Microsoft Security Bulletin MS07-016.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23613564 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin MS07-016. Microsoft credits iDefense for reporting this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2007-0217
Severity Metric: 25.52 Date Public:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.964 High

EPSS

Percentile

99.6%