Lucene search

K
certCERTVU:783761
HistoryJun 13, 2007 - 12:00 a.m.

Microsoft Windows "MHTML" protocol handler fails to properly handle URL redirections

2007-06-1300:00:00
www.kb.cert.org
15

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.079 Low

EPSS

Percentile

94.2%

Overview

Microsoft Windows β€œMHTML” protocol handler fails to properly interpret URL redirections, which may cause information disclosure.

Description

The Microsoft Windows β€œMHTML” protocol handler contains an information disclosure vulnerability in the way that it interprets URL redirections. The β€œMHTML” protocol handler fails to properly interpret HTTP server-side redirect through the β€œMHTML” protocol, which may allow Internet Explorer to bypass Internet Explorer domain restrictions.


Impact

By convincing a user to visit a specially crafted website, a remote, unauthenticated attacker may be able to access sensitive information.


Solution

Apply an update

This issue is addressed by Microsoft Security Bulletin MS07-034.


Workarounds

Microsoft has provided the following workarounds to address this issue:

Disable the MHTML protocol handler.

1. Click Start and then click Run. Enter regedit.exe in the text box and click OK.
2. Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.
3. Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.
4. Click Advanced.
5. Uncheck Allow inheritable permissions from the parent to propagate…
6. Click Remove, and then click OK. Click Yes and OKon subsequent screens.
Impact of workaround: This workaround disables page rendering for MHTML Web pages.

Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone.

1. In Internet Explorer, click Internet Options on the Tools menu.
2. Click the Security tab.
3. Click Internet, and then click Custom Level.
4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
5. Click Local intranet, and then click Custom Level.
6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
7. Click OK two times to return to Internet Explorer.
Please see Microsoft Security Bulletin MS07-034 for further details.

Vendor Information

783761

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: June 13, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This issue is addressed by Microsoft Security Bulletin MS07-034.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23783761 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

<http://www.microsoft.com/technet/security/bulletin/ms07-034.mspx&gt;

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin MS07-034.

This document was written by Katie Steiner

Other Information

CVE IDs: CVE-2006-2111
Severity Metric: 1.80 Date Public:

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.079 Low

EPSS

Percentile

94.2%