Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17251
HistoryJun 12, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-034 - Critical Cumulative Security Update for Outlook Express and Windows Mail (929123)

2007-06-1200:00:00
vulners.com
28

Microsoft Security Bulletin MS07-034 - Critical
Cumulative Security Update for Outlook Express and Windows Mail (929123)
Published: June 12, 2007

Version: 1.1
General Information
Executive Summary

This critical security update resolves two privately reported and two publicly disclosed vulnerabilities. One of these vulnerabilities could allow remote code execution if a user viewed a specially crafted e-mail using Windows Mail in Windows Vista. The other vulnerabilities could allow information disclosure if a user visits a specially crafted Web page using Internet Explorer and cannot be exploited directly in Outlook Express. For the information disclosure vulnerabilities, users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This is a critical security update for supported editions of Windows Vista. For other versions of Windows, this update is rated important or moderate or low. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses these vulnerabilities by changing the MHTML protocol handler in Windows so that it securely handles MHTML URLs in redirection scenarios and scenarios involving ambiguously typed content. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 928090 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.
Top of sectionTop of section
Affected and Non-Affected Software

The software listed here has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update

Windows XP Service Pack 2

Microsoft Outlook Express 6

Information Disclosure

Important

MS06-016

MS06-043

MS06-076

Windows XP Professional x64 Edition

Microsoft Outlook Express 6

Information Disclosure

Important

MS06-016

MS06-043

MS06-076

Windows XP Professional x64 Edition Service Pack 2

Microsoft Outlook Express 6

Information Disclosure

Important

None

Windows Server 2003 Service Pack 1

Microsoft Outlook Express 6

Information Disclosure

Low

MS06-016

MS06-043

MS06-076

Windows Server 2003 Service Pack 2

Microsoft Outlook Express 6

Information Disclosure

Low

None

Windows Server 2003 x64 Edition

Microsoft Outlook Express 6

Information Disclosure

Moderate

MS06-016

MS06-043

MS06-076

Windows Server 2003 x64 Edition Service Pack 2

Microsoft Outlook Express 6

Information Disclosure

Moderate

None

Windows Server 2003 with SP1 for Itanium-based Systems

Microsoft Outlook Express 6

Information Disclosure

Low

MS06-016

MS06-043

MS06-076

Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft Outlook Express 6

Information Disclosure

Low

None

Windows Vista

Windows Mail

Remote Code Execution

Critical

None

Windows Vista x64 Edition

Windows Mail

Remote Code Execution

Critical

None

Non-Affected Software
Operating System Component

Windows 2000 Service Pack 4

Outlook Express 5.5 Service Pack 2

Windows 2000 Service Pack 4

Outlook Express 6 Service Pack 1
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 937912 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Why does this update address several reported security vulnerabilities?
This update addresses several vulnerabilities because the modifications for these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

I am using an older version or edition of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which versions or editions are affected. Other versions or editions are past their support life cycle. To determine the support life cycle for your software versions or editions, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older versions or editions of the software to migrate to supported versions or editions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software URL Redirect Cross Domain Information Disclosure Vulnerability – CVE-2006-2111 Windows Mail UNC Navigation Request Remote Code Execution Vulnerability – CVE-2007-1658 URL Parsing Cross Domain Information Disclosure Vulnerability – CVE-2007-2225 Content Disposition Parsing Cross Domain Information Disclosure Vulnerability – CVE-2007-2227 Aggregate Severity Rating
Windows XP

Outlook Express 6 on Windows XP Service Pack 2

Important

Information Disclosure

None

Important

Information Disclosure

Moderate

Information Disclosure

Important

Outlook Express 6 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Important

Information Disclosure

None

Important

Information Disclosure

Moderate

Information Disclosure

Important
Windows Server

Outlook Express 6 on Windows Server 2003 Service Pack 1, or on Windows Server 2003 Service Pack 2

Low

Information Disclosure

None

Low

Information Disclosure

Low

Information Disclosure

Low

Outlook Express 6 on Windows Server 2003 x64 Edition, or on Windows Server 2003 x64 Edition Service Pack 2

Low

Information Disclosure

None

Low

Information Disclosure

Moderate

Information Disclosure

Moderate

Outlook Express 6 on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Low

Information Disclosure

None

Low

Information Disclosure

Low

Information Disclosure

Low
Windows Vista

Windows Mail in Windows Vista

Important

Information Disclosure

Critical

Remote Code Execution

Important

Information Disclosure

Moderate

Information Disclosure

Critical

Windows Mail in Windows Vista x64 Edition

Important

Information Disclosure

Critical

Remote Code Execution

Important

Information Disclosure

Moderate

Information Disclosure

Critical
Top of sectionTop of section

URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111

An information disclosure vulnerability exists in Windows because the MHTML protocol handler incorrectly interprets the MHTML URL redirections that could potentially bypass Internet Explorer domain restrictions. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2006-2111.

Mitigating Factors for URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable theMHTML protocol handler.

To disable the protocol handler, follow these steps:

Click Start and then click Run. Enter regedit.exe in the text box and click OK.

Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.

Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.

Click Advanced.

Uncheck Allow inheritable permissions from the parent to propagate…

Click Remove, and then click OK. Click Yes and OKon subsequent screens.

Impact of workaround: This workaround disables page rendering for MHTML Web pages.

How to undo the workaround:

To enable the MHTML protocol handler, follow these steps:

Click Start and then click Run. Enter regedit.exe in the text box and click OK.

Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.

Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.

Click Advanced.

Check Allow inheritable permissions from the parent to propagate…

Click OK, and then click OK again.

Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone.

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

In Internet Explorer, click Internet Options on the Tools menu.

Click the Security tab.

Click Internet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

Click Local intranet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

Click OK two times to return to Internet Explorer.

Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are ".windowsupdate.microsoft.com" and “.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.
Top of sectionTop of section

FAQ for URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could lead to information disclosure if a user visited a specially crafted Web site or clicked a link in an e-mail message. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

What causes the vulnerability?
The vulnerability is present because Windows incorrectly interprets an HTTP server-side redirect that is communicated using the MHTML protocol.

Why is the MHTML Protocol Vulnerability in an Outlook Express Bulletin?
While the attack vector is through a Web browser, the actual vulnerability is within a component of Outlook Express.

What is MHTML?
MHTML (MIME Encapsulation of Aggregate HTML) is an Internet standard that defines the MIME structure that is used to wrap HTML content. The MHTML protocol handler in Windows is part of Outlook Express and provides a URL type (MHTML://) that permits MHTML encoded documents to be rendered in applications. Therefore, applications such as Internet Explorer will use Outlook Express to process MTHML encoded documents.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another security zone or domain in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In no case, however, would an attacker have a way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
These vulnerabilities require that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

What does the update do?
The update removes the vulnerability by changing the MHTML protocol handler in Windows so that it correctly interprets an HTTP server-side redirect that uses the MHTML protocol.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-2111.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-2111.
Top of sectionTop of section
Top of sectionTop of section

Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658

A remote code execution vulnerability results from the way local or UNC navigation requests are handled in Windows Mail. An attacker could exploit the vulnerability by constructing a specially crafted e-mail message that could potentially allow execution of code from a local file or UNC path if a user clicked on a link in the e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-1658.

Mitigating Factors for Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658

We have not identified any mitigations for this vulnerability.
Top of sectionTop of section

Workarounds for Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Read e-mail messages in plain text format to help protect yourself from the HTML e-mail attack vector

You can help protect yourself against this vulnerability by changing your e-mail settings to read e-mail messages in plain text using Windows Mail in Windows Vista. For information in Windows Mail, search “plain text” in Help and review “Security and privacy in Windows Mail.”

Note. Using this workaround, UNC links are displayed in clear text with the full file path. Reading e-mail in plain text would not prevent a user from clicking a link but it would allow a user to more easily identify specially crafted UNC links before clicking on them.

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

The changes are applied to the preview pane and to open messages.

Pictures become attachments so that they are not lost.

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
Top of sectionTop of section

FAQ for Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Windows Mail. An attacker could exploit the vulnerability by constructing a specially crafted e-mail message that could potentially allow execution of code from a local file or UNC path if a user clicked on a link in the e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

What causes the vulnerability?
Local or UNC navigation requests are incorrectly handled in Windows Mail.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted e-mail designed to exploit this vulnerability through Windows Mail. An attacker would have to convince a user to click a link in an e-mail message that takes users to the attacker's file server.

What systems are primarily at risk from the vulnerability?
Any systems where Windows Mail in Windows Vista is used frequently are at risk. Outlook Express in other versions of Windows is not affected by this vulnerability.

What does the update do?
The update removes the vulnerability by changing Windows Mail to correctly interpret navigation request.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2007-1658.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2007-1658.
Top of sectionTop of section
Top of sectionTop of section

URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225

An information disclosure vulnerability exists in Windows because the MHTML protocol handler incorrectly interprets HTTP headers when returning MHTML content. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-2225.

Mitigating Factors URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable theMHTML protocol handler.

To disable the protocol handler, follow these steps:

Click Start and then click Run. Enter regedit.exe in the text box and click OK.

Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.

Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.

Click Advanced.

Uncheck Allow inheritable permissions from the parent to propagate…

Click Remove, and then click OK. Click Yes and OKon subsequent screens.

Impact of workaround: This workaround disables page rendering for MHTML Web pages.

How to undo the workaround:

To enable the MHTML protocol handler, follow these steps:

Click Start and then click Run. Enter regedit.exe in the text box and click OK.

.Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.

.Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.

Click Advanced.

Check Allow inheritable permissions from the parent to propagate…

Click OK, and then click OK again.

Set Internet and Local intranet security zone settings to “High” to prompt before running Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running Active Scripting in these zones. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are ".windowsupdate.microsoft.com" and “.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

How to undo the workaround:

To remove a Web Site from the Trusted Sites Security Zone, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

In the Web sites box, click the name of the Web site you want to remove.

Click the Remove button, and then click OK twice.

Repeat these steps for each site that you want to remove.

Click OK two times to accept the changes and return to Internet Explorer.
Top of sectionTop of section

FAQ for URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could result in information disclosure if a user visited a specially crafted Web site or clicked a link in an e-mail message. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

What causes the vulnerability?
URL parsing of ambiguously typed content using the Windows MHTML protocol handler to redirect Internet Explorer causes the MHTML protocol handler to incorrectly interpret HTTP headers for MHTML content.

Why is the MHTML Protocol Vulnerability in an Outlook Express Bulletin?
While the attack vector is through a Web browser, the actual vulnerability is within a component of Outlook Express.

What is MHTML?
MHTML (MIME Encapsulation of Aggregate HTML) is an Internet standard that defines the MIME structure that is used to wrap HTML content. The MHTML protocol handler in Windows is part of Outlook Express and provides a URL type (MHTML://) that permits MHTML encoded documents to be rendered in applications. Therefore, applications such as Internet Explorer will use Outlook Express to processes MTHML encoded documents.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another security zone or domain in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In no case, however, would an attacker have a way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by correctly parsing ambiguously typed content using the Windows MHTML protocol handler.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227

An information disclosure vulnerability exists in the way MHTML protocol handler passes Content-Disposition notifications back to Internet Explorer. The vulnerability could allow an attacker to bypass the file download dialog box in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-2227.

Mitigating Factors for Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable theMHTML protocol handler.

To disable the protocol handler, follow these steps:

Click Start and then click Run. Enter regedit.exe in the text box and click OK.

Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.

Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.

Click Advanced.

Uncheck Allow inheritable permissions from the parent to propagate…

Click Remove, and then click OK. Click Yes and OKon subsequent screens.

Impact of workaround: This workaround disables page rendering for MHTML Web pages.

How to undo the workaround:

To enable the MHTML protocol handler, follow these steps:

Click Start and then click Run. Enter regedit.exe in the text box and click OK.

.Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.

.Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.

Click Advanced.

Check Allow inheritable permissions from the parent to propagate…

Click OK, and then click OK again.

Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone.

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

In Internet Explorer, click Internet Options on the Tools menu.

.Click the Security tab.

.Click Internet, and then click Custom Level.

.Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

.Click Local intranet, and then click Custom Level.

.Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

.Click OK two times to return to Internet Explorer.

Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are ".windowsupdate.microsoft.com" and “.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.
Top of sectionTop of section

FAQ for Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227

What is the scope of the vulnerability?
This vulnerability could allow an attacker to bypass the file download dialog box in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

What causes the vulnerability?
The MHTML protocol handler incorrectly interprets Content-Disposition notifications handed back to Internet Explorer.

Why is the MHTML Protocol Vulnerability in an Outlook Express Bulletin?
While the attack vector is through a Web browser, the actual vulnerability is within a component of Outlook Express.

What is MHTML?
MHTML (MIME Encapsulation of Aggregate HTML) is an Internet standard that defines the MIME structure that is used to wrap HTML content. The MHTML protocol handler in Windows is part of Outlook Express and provides a URL type (MHTML://) that permits MHTML encoded documents to be rendered in applications. Therefore, applications such as Internet Explorer will use Outlook Express to processes MTHML encoded documents.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another security zone or domain in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In no case, however, would an attacker have a way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by changing Windows so MHTML protocol handler correctly passes on Content-Disposition notifications to Internet Explorer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

SANS ISC for working with us on the URL Redirect Vulnerability in MHTML Protocol Handler via Internet Explorer (CVE-2007-2225).

Yosuke Hasegawa of WebAppSec.JP for reporting the MHTML Prefix Vulnerability Allows Unauthorized Script via Internet Explorer (CVE-2007-2227).
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Top of sectionTop of section
Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (June 12, 2007): Bulletin published.

V1.1 (June 12, 2007): Updated Affected Software section to remove Bulletins Replaced by This Update on Windows XP Professional x64 Edition Service Pack 2.

Related for SECURITYVULNS:DOC:17251