Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:18160
HistoryOct 10, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-057 - Critical Cumulative Security Update for Internet Explorer (939653)

2007-10-1000:00:00
vulners.com
33

Microsoft Security Bulletin MS07-057 - Critical
Cumulative Security Update for Internet Explorer (939653)
Published: October 9, 2007

Version: 1.0
General Information
Executive Summary

This critical security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability. The vulnerability with the most serious security impact could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The security update is rated moderate for Internet Explorer 6 and 7 on Windows Server 2003. For all other supported releases of Internet Explorer, this security update is rated critical. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses three vulnerabilities by not allowing the browser window content to persist after navigation has occurred. The update addresses the fourth vulnerability by modifying the script error exception handling so that no attempt is made to access the freed memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 939653 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.
Top of sectionTop of section
Affected and Non-Affected Software

The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update
Internet Explorer 5.01 and Internet Explorer 6 Service Pack 1

Microsoft Windows 2000 Service Pack 4

Microsoft Internet Explorer 5.01 Service Pack 4

Remote Code Execution

Critical

MS07-045

Microsoft Windows 2000 Service Pack 4

Microsoft Internet Explorer 6 Service Pack 1

Remote Code Execution

Critical

MS07-045
Internet Explorer 6

Windows XP Service Pack 2

Microsoft Internet Explorer 6

Remote Code Execution

Critical

MS07-045

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Microsoft Internet Explorer 6

Remote Code Execution

Critical

MS07-045

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Microsoft Internet Explorer 6

Remote Code Execution

Moderate

MS07-045

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Microsoft Internet Explorer 6

Remote Code Execution

Moderate

MS07-045

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft Internet Explorer 6

Remote Code Execution

Moderate

MS07-045
Internet Explorer 7

Windows XP Service Pack 2

Windows Internet Explorer 7

Remote Code Execution

Critical

MS07-045

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Windows Internet Explorer 7

Remote Code Execution

Critical

MS07-045

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Windows Internet Explorer 7

Remote Code Execution

Moderate

MS07-045

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Windows Internet Explorer 7

Remote Code Execution

Moderate

MS07-045

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Windows Internet Explorer 7

Remote Code Execution

Moderate

MS07-045

Windows Vista

Windows Internet Explorer 7

Remote Code Execution

Critical

MS07-045

Windows Vista x64 Edition

Windows Internet Explorer 7

Remote Code Execution

Critical

MS07-045
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 939653 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Why does this update address several reported security vulnerabilities?
This update addresses several vulnerabilities because the modifications for these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the ā€œVulnerability Detailsā€ section of this bulletin, this update includes the following security-related changes:
ā€¢

This update sets the kill bit for ActiveX controls addressed in a previous Microsoft Security Bulletin:
ā€¢

The MSXML2 control addressed in Microsoft Security Bulletin MS06-061: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (924191):
ā€¢

{f5078f22-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f1b-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f1c-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f1d-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f1e-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f21-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f1f-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f20-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f28-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f29-c551-11d3-89b9-0000f81fe221}
ā€¢

{f5078f26-c551-11d3-89b9-0000f81fe221}

Does this update contain any changes to functionality?
Yes. Besides the changes that are listed in the Vulnerability Details section of this bulletin, this update includes the following change to functionality:
ā€¢

Elevate PNGs to the same status as jpg/gif in the mime sniffing algorithm: i.e. if the server sends the png content-type, Internet Explorer will magic-byte test, and if it succeeds then treat the server mimetype as authoritative.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Address Bar Spoofing Vulnerability - CVE-2007-3892 Error Handling Memory Corruption Vulnerability - CVE-2007-3893 Address Bar Spoofing Vulnerability - CVE-2007-1091 and CVE-2007-3826 Aggregate Severity Rating
Internet Explorer 5.01 and Internet Explorer 6 Service Pack 1

Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4

Moderate
Spoofing

Critical
Remote Code Execution

Low
Spoofing

Critical

Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4

Moderate
Spoofing

Critical
Remote Code Execution

Low
Spoofing

Critical
Internet Explorer 6

Internet Explorer 6 for Windows XP Service Pack 2

Moderate
Spoofing

Critical
Remote Code Execution

Low
Spoofing

Critical

Internet Explorer 6 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Moderate
Spoofing

Critical
Remote Code Execution

Low
Spoofing

Critical

Internet Explorer 6 for Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Low
Spoofing

Moderate
Remote Code Execution

Low
Spoofing

Moderate

Internet Explorer 6 for Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Low
Spoofing

Moderate
Remote Code Execution

Low
Spoofing

Moderate

Internet Explorer 6 for Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Low
Spoofing

Moderate
Remote Code Execution

Low
Spoofing

Moderate
Internet Explorer 7

Internet Explorer 7 for Windows XP Service Pack 2

Moderate
Spoofing

Critical
Remote Code Execution

Low
Spoofing

Critical

Internet Explorer 7 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Moderate
Spoofing

Critical
Remote Code Execution

Low
Spoofing

Critical

Internet Explorer 7 for Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Low
Spoofing

Moderate
Remote Code Execution

Low
Spoofing

Moderate

Internet Explorer 7 for Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Low
Spoofing

Moderate
Remote Code Execution

Low
Spoofing

Moderate

Internet Explorer 7 for Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Low
Spoofing

Moderate
Remote Code Execution

Low
Spoofing

Moderate

Internet Explorer 7 in Windows Vista

Moderate
Spoofing

Critical
Remote Code Execution

Low
Spoofing

Critical

Internet Explorer 7 in Windows Vista x64 Edition

Moderate
Spoofing

Critical
Remote Code Execution

Low
Spoofing

Critical
Top of sectionTop of section

Address Bar Spoofing Vulnerability - CVE-2007-3892

A spoofing vulnerability exists in Internet Explorer that could allow an attacker to display spoofed content in a browser window. The address bar and other parts of the trust UI has been navigated away from the attackerā€™s Web site but the content of the window still contains the attackerā€™s Web page.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3892.

Mitigating Factors for Address Bar Spoofing Vulnerability - CVE-2007-3892

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
ā€¢

The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.
ā€¢

By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce the number of successful attacks that exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail, they could still be vulnerable to this issue through the Web-based attack scenario.
ā€¢

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration
Top of sectionTop of section

Workarounds for Address Bar Spoofing Vulnerability - CVE-2007-3892

We have not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Address Bar Spoofing Vulnerability - CVE-2007-3892

What is the scope of the vulnerability?
This is a spoofing vulnerability in Internet Explorer. The vulnerability could allow an attacker to display spoofed content in a browser window. Interacting with the Web page, for instance, by clicking on it, will cause the content to refresh and display the Web site pointed out by the address bar.

What causes the vulnerability?
It is possible to navigate the Internet Explorer address bar and other parts of the trust User Interface (UI) away from the attackerā€™s Web site. However, unbeknown to the user, the attackerā€™s site could still be persisting in the browser window.

How could an attacker exploit the vulnerability?
An attacker could use this vulnerability to create a Web page that would display a URL of the attacker's choosing in the Address bar, while displaying a different Web site in the browser window. An attacker could use this vulnerability to create a malicious page that spoofs a legitimate site. However, it would not be possible to interact with this same Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by not allowing the window content to persist after navigation has occurred.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Error Handling Memory Corruption Vulnerability - CVE-2007-3893

A remote code execution vulnerability exists in Internet Explorer due to an unhandled error in certain situations. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If a user viewed the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3893.

Mitigating Factors for Error Handling Memory Corruption Vulnerability - CVE-2007-3893

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail or Instant Messenger message that takes users to the attacker's Web site.
ā€¢

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
ā€¢

By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario.
ā€¢

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for Error Handling Memory Corruption Vulnerability - CVE-2007-3893

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
ā€¢

Set Internet and Local intranet security zone settings to ā€œHighā€ to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zoneā€.

Add sites that you trust to the Internet Explorer Trusted sites zone

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.
Top of sectionTop of section

FAQ for Error Handling Memory Corruption Vulnerability - CVE-2007-3893

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged on user.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Internet Explorer under certain situations does not correctly handle an error when determining file downloads in a queue. As a result, system memory may be corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visit a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer on Windows Server 2003. Does this mitigate these vulnerabilities?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone.

What is the Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running specially crafted Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:
ā€¢

Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
ā€¢

Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
ā€¢

Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
ā€¢

Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

For more information regarding Internet Explorer Enhanced Security Configuration, see the guide, Managing Internet Explorer Enhanced Security Configuration, at the following Web site.

What does the update do?
The update removes the vulnerability by modifying the script error exception handling so that there is no attempt made to access the freed memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Address Bar Spoofing Vulnerability - CVE-2007-1091 & CVE-2007-3826

Spoofing vulnerabilities exist in Internet Explorer that could allow an attacker to display spoofed content in a browser window. The address bar and other parts of the trust UI has been navigated away from the attackerā€™s Web site but the content of the window still contains the attackerā€™s Web page.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-1091 and CVE-2007-3826.

Mitigating Factors for Address Bar Spoofing Vulnerability - CVE-2007-1091 & CVE-2007-3826

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
ā€¢

The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.
ā€¢

By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario.
ā€¢

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerabilities. See the FAQ section or this security update for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for Address Bar Spoofing Vulnerability - CVE-2007-1091 & CVE-2007-3826

We have not identified any workarounds for these vulnerabilities.
Top of sectionTop of section

FAQ for Address Bar Spoofing Vulnerability - CVE-2007-1091 & CVE-2007-3826

What is the scope of the vulnerabilities?
These are spoofing vulnerabilities in Internet Explorer. The vulnerabilities could allow an attacker to display spoofed content in a browser window.

What causes the vulnerabilities?
It is possible for a user to change the URL in the address bar in Internet Explorer address bar to navigate away from the attackerā€™s Web site. However, unbeknown to the user, the attackerā€™s site could still be persisting in the browser window.

How could an attacker exploit these vulnerabilities?
An attacker could use these vulnerabilities to display a URL in the Address bar, while displaying a different Web site in the browser window. An attacker could use these vulnerabilities to create a malicious page that spoofs a legitimate site.

What systems are primarily at risk from these vulnerabilities?
These vulnerabilities require that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerabilities by not allowing the window content to persist after navigation has occurred.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. These vulnerabilities have been publicly disclosed. The first vulnerability has been assigned Common Vulnerability and Exposure number CVE-2007-1091 and is named ā€œMSIE7 browser entrapment vulnerabilityā€ by the larger security community. The second vulnerability has been assigned Common Vulnerability and Exposure number CVE-2007-3826 and is named ā€œMSIE7 entrapment again (+ FF tidbit)ā€ by the larger security community.

When this security bulletin was issued, had Microsoft received any reports that this vulnerabilities was being exploited?
No. Microsoft had not received any information to indicate that these vulnerabilities had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
ā€¢

Pierre Geyer of next.motion OHG for reporting the Address Bar Spoofing Vulnerability - (CVE-2007-3892).
ā€¢

Carsten H. Eiram of Secunia Research for reporting the Error Handling Memory Corruption Vulnerability - (CVE-2007-3893).
ā€¢

Jakob Balle of Secunia Research for originally reporting the Address Bar Spoofing Vulnerability - (CVE-2007-1091)
Top of sectionTop of section
Support
ā€¢

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
ā€¢

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Top of sectionTop of section
Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions
ā€¢

V1.0 (October 9, 2007): Bulletin published.