Remote code execution via URI handlers in Microsoft Windows



Published: 2007-10-10 | Updated: 2016-12-08
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2007-3896
CWE-ID CWE-78
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) OS command injection

EUVDB-ID: #VU1240

Risk: Critical

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2007-3896

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insufficient filtration of URIs in Shell32.dll when open applications via URL handlers (e.g. mailto:). A remote attacker can create a specially crafted URI, containing invalid sequence of % characters, trick the victim to click on it and execute arbitrary system commands with privileges of the current user.

Successful exploitation of the vulnerability results in compromise of vulnerable system.

Note: this vulnerability is being actively exploited.

Mitigation

Install update from Microsoft website:

Windows XP Service Pack 2
https://www.microsoft.com/downloads/details.aspx?FamilyId=8ba1c2f9-1bde-4e97-b327-21259c5e5104
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2
https://www.microsoft.com/downloads/details.aspx?FamilyId=4ef7fdd7-8887-4c64-a70c-c6ae734d7c5f
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2
https://www.microsoft.com/downloads/details.aspx?FamilyId=e5d8a866-2c1f-4035-8325-c1be61a75c3b
Windows Server 2003 x64 Edition and Windows 2003 Server x64 Edition Service Pack 2
https://www.microsoft.com/downloads/details.aspx?FamilyId=bf26da08-15b8-4d65-ba12-4cc74c7a1326
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium based Systems
https://www.microsoft.com/downloads/details.aspx?FamilyId=1c055f11-3273-4a4c-a33f-bf61ac9ec4c5

Vulnerable software versions

Windows: XP

Windows Server: 2003

External links

http://technet.microsoft.com/library/security/943521
http://technet.microsoft.com/en-us/library/security/ms07-061.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###