__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Vulnerability in Windows URI Handling [Microsoft Security Bulletin (MS07-061)] November 13, 2007 19:00 GMT Number S-053 [REVISED 7 Dec 2007] [REVISED 17 Jan 2008] ______________________________________________________________________________ PROBLEM: A remote code execution vulnerability exists in the way that the Windows shell handles specially crafted URIs that are passed to it. PLATFORM: Windows XP (all editions) Windows Server 2003 (all editions) Storage Management Appliance v2.1 Software running on: Storage Management Appliance I, II, III DAMAGE: Could potentially allow remote code execution. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker could exploit this ASSESSMENT: vulnerability by including a specially crafted URI in an application or attachment, which could potentially allow remote code execution. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-053.shtml ORIGINAL BULLETIN: http://www.microsoft.com/technet/security/Bulletin/MS07-061.mspx ADDITIONAL LINK: Visit Hewlett-Packard's Subscription Service for: HPSBUX02291 SSRT071498 rev. 1 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-3896 ______________________________________________________________________________ REVISION HISTORY: 12/07/2007 - revised S-053 to add a link to Hewlett-Packard HPSBUX02291 SSRT071498 rev. 1 for Storage Management Appliance v2.1 Software running on: Storage Management Appliance I, II, III. 1/17/2008 - revised S-053 to reflect changes Microsoft has made in MS07-061 where they added KB artice information to the Known Issues area of the General Information section. [***** Start Microsoft Security Bulletin (MS07-061) *****] Microsoft Security Bulletin MS07-061 – Critical Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) Published: November 13, 2007 | Updated: January 16, 2008 Version: 1.2 General Information Executive Summary This update resolves a publicly reported vulnerability. A remote code execution vulnerability exists in the way that the Windows shell handles specially crafted URIs that are passed to it. If the Windows shell did not sufficiently validate these URIs, an attacker could exploit this vulnerability and execute arbitrary code. Microsoft has only identified ways to exploit this vulnerability on systems using Internet Explorer 7. However, the vulnerability exists in a Windows file, Shell32.dll, which is included in all supported editions of Windows XP and Windows Server 2003. This is a critical security update for all supported editions of Windows XP and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section. This security update addresses the vulnerability by changing the way that Windows shell handles invalid URIs. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information. This security update also addresses the vulnerability first described in Microsoft Security Advisory 943521. For more information, see the FAQ subsection for the specific vulnerability entry under the next section, Vulnerability Information. Recommendation. Microsoft recommends that customers apply the update immediately. Known Issues. Microsoft Knowledge Base Article 943460 documents currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. Top of section Affected and Non-Affected Software The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle. Affected Software Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update Windows XP Service Pack 2 Remote Code Execution Critical MS06-045 Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Remote Code Execution Critical MS06-045 Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Remote Code Execution Critical MS06-045 Windows Server 2003 x64 Edition and Windows 2003 Server x64 Edition Service Pack 2 Remote Code Execution Critical MS06-045 Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium based Systems Remote Code Execution Critical MS06-045 Non-Affected Software Operating System Microsoft Windows 2000 Service Pack 4 Windows Vista Windows Vista x64 Vulnerability Information Severity Ratings and Vulnerability Identifiers Vulnerability Severity Rating and Maximum Security Impact by Affected Software Affected Software Windows URI Handling Vulnerability - CVE-2007-3896 Aggregate Severity Rating Windows XP Service Pack 2 Critical Remote Code Execution Critical Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Critical Remote Code Execution Critical Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Critical Remote Code Execution Critical Windows Server 2003 x64 Edition and Windows 2003 Server x64 Edition Service Pack 2 Critical Remote Code Execution Critical Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based systems Critical Remote Code Execution Critical Top of section Windows URI Handling Vulnerability - CVE-2007-3896 A remote code execution vulnerability exists in the way that the Windows shell handles specially crafted URIs that are passed to it. An attacker could exploit this vulnerability by including a specially crafted URI in an application or attachment, which could potentially allow remote code execution. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3896. Update Information Detection and Deployment Tools and Guidance Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products. Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update." Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ. Detection and Deployment Guidance Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723. Microsoft Baseline Security Analyzer Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer. The following table provides the MBSA detection summary for this security update. Software MBSA 2.0.1 Windows XP Service Pack 2 Yes Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Yes Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Yes Windows Server 2003 x64 Edition and Windows 2003 Server x64 Edition Service Pack 2 Yes Windows Server 2003 with SP1 for Itanium based systems and Windows Server 2003 with SP2 for Itanium based systems Yes For more information about MBSA 2.0.1, see MBSA 2.0 Frequently Asked Questions. Windows Server Update Services By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. Systems Management Server The following table provides the SMS detection and deployment summary for this security update. Software SMS 2.0 SMS 2003 Windows XP Service Pack 2 Yes Yes Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 No Yes Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Yes Yes Windows Server 2003 x64 Edition and Windows 2003 Server x64 Edition Service Pack 2 No Yes Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium based systems No Yes For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0. For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003. For more information about SMS, visit the SMS Web site. For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles. Top of section Security Update Information Affected Software For information about the specific security update for your affected software, click the appropriate link: * Windows XP (all editions) * Windows Server 2003 (all editions) Other Information Acknowledgments Microsoft thanks the following for working with us to help protect customers: • Jesper Johansson for working with us on the Windows URI Handling Vulnerability (CVE-2007-3896). • Carsten H. Eiram of Secunia for working with us on the Windows URI Handling Vulnerability (CVE-2007-3896). • Aviv Raff of Finjan for working with us on the Windows URI Handling Vulnerability (CVE-2007-3896). • Petko Petkov of GNUCITIZEN for working with us on the Windows URI Handling Vulnerability (CVE-2007-3896). Support • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site. Disclaimer The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions • V1.0 (November 13, 2007): Bulletin published. • V1.1 (November 21, 2007): Bulletin updated to clarify that this bulletin only replaces MS06-045 and does not replace MS07-006. • V1.2 (January 16, 2008): Bulletin updated to add KB article information to the Known Issues area of the General Information section. [***** End Microsoft Security Bulletin (MS07-061) *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-043: OpenSSH Security and Bug Fix Update S-044: Apple QuickTime 7.3 Security Update S-045: OpenLDAP Security and Enhancement Update S-046: TeTeX Security Update S-047: Guidance EnCase Vulnerability S-048: phpMyAdmin Vulnerability S-049: Mozilla Firefox Vulnerability S-050: Horde3 Vulnerabilities S-051: Perl-Compatible Regular Expression (PCRE) Security Update S-052: Ruby Security Update