Security Bulletin

Microsoft Security Bulletin MS07-057 - Critical

Cumulative Security Update for Internet Explorer (939653)

Published: October 09, 2007 | Updated: January 23, 2008

Version: 1.3

General Information

Executive Summary

This critical security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability. The vulnerability with the most serious security impact could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The security update is rated moderate for Internet Explorer 6 and 7 on Windows Server 2003. For all other supported releases of Internet Explorer, this security update is rated critical. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses three vulnerabilities by not allowing the browser window content to persist after navigation has occurred. The update addresses the fourth vulnerability by modifying the error exception handling so that no attempt is made to access the freed memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 939653 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update
Internet Explorer 5.01 and Internet Explorer 6 Service Pack 1
Microsoft Windows 2000 Service Pack 4 Microsoft Internet Explorer 5.01 Service Pack 4 Remote Code Execution Critical MS07-045
Microsoft Windows 2000 Service Pack 4 Microsoft Internet Explorer 6 Service Pack 1 Remote Code Execution Critical MS07-045
Internet Explorer 6
Windows XP Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS07-045
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS07-045
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Moderate MS07-045
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Moderate MS07-045
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Microsoft Internet Explorer 6 Remote Code Execution Moderate MS07-045
Internet Explorer 7
Windows XP Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS07-045
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS07-045
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Moderate MS07-045
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Moderate MS07-045
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Windows Internet Explorer 7 Remote Code Execution Moderate MS07-045
Windows Vista Windows Internet Explorer 7 Remote Code Execution Critical MS07-045
Windows Vista x64 Edition Windows Internet Explorer 7 Remote Code Execution Critical MS07-045

Why were the file information details removed from this bulletin?  Some customers were experiencing long delays when viewing the bulletin due to the size of the file information section. To avoid this delay, the file information details have been moved to Microsoft Knowledge Base Article 939653.

Will future Internet Explorer bulletins contain file information details?  No, this change is expected to be permanent. All file information details for future Internet Explorer bulletins will be published in the related Knowledge Base article.

What are the known issues that customers may experience when they install this security update?  Microsoft Knowledge Base Article 939653 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Known issues since original release of the bulletin:

  • KB904710: WinINet ignores the policies that you set when you create a custom administrative template file in Windows XP with Service Pack 2

Why does this update address several reported security vulnerabilities?  This update addresses several vulnerabilities because the modifications for these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Does this update contain any security-related changes to functionality?  Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, this update includes the following security-related changes:

  • This update sets the kill bit for ActiveX controls addressed in a previous Microsoft Security Bulletin:
    • The MSXML2 control addressed in Microsoft Security Bulletin MS06-061: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (924191):
      • {f5078f22-c551-11d3-89b9-0000f81fe221}
      • {f5078f1b-c551-11d3-89b9-0000f81fe221}
      • {f5078f1c-c551-11d3-89b9-0000f81fe221}
      • {f5078f1d-c551-11d3-89b9-0000f81fe221}
      • {f5078f1e-c551-11d3-89b9-0000f81fe221}
      • {f5078f21-c551-11d3-89b9-0000f81fe221}
      • {f5078f1f-c551-11d3-89b9-0000f81fe221}
      • {f5078f20-c551-11d3-89b9-0000f81fe221}
      • {f5078f28-c551-11d3-89b9-0000f81fe221}
      • {f5078f29-c551-11d3-89b9-0000f81fe221}
      • {f5078f26-c551-11d3-89b9-0000f81fe221}

Does this update contain any changes to functionality?  Yes. Besides the changes that are listed in the Vulnerability Details section of this bulletin, this update includes the following change to functionality:

  • Elevate PNGs to the same status as jpg/gif in the mime sniffing algorithm: i.e. if the server sends the png content-type, Internet Explorer will magic-byte test, and if it succeeds then treat the server mimetype as authoritative.

I am using an older release of the software discussed in this security bulletin. What should I do?  The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

|Affected Software|Address Bar Spoofing Vulnerability - CVE-2007-3892|Error Handling Memory Corruption Vulnerability - CVE-2007-3893|Address Bar Spoofing Vulnerability - CVE-2007-1091 and CVE-2007-3826|Aggregate Severity Rating| |------------|------------|------------|------------|------------| |Internet Explorer 5.01 and Internet Explorer 6 Service Pack 1| |Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4|Moderate  Spoofing|Critical  Remote Code Execution|Low  Spoofing|Critical| |Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|Moderate  Spoofing|Critical  Remote Code Execution|Low  Spoofing|Critical| |Internet Explorer 6| |Internet Explorer 6 for Windows XP Service Pack 2|Moderate  Spoofing|Critical  Remote Code Execution|Low  Spoofing|Critical| |Internet Explorer 6 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2|Moderate  Spoofing|Critical  Remote Code Execution|Low  Spoofing|Critical| |Internet Explorer 6 for Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2|Low  Spoofing|Moderate  Remote Code Execution|Low  Spoofing|Moderate| |Internet Explorer 6 for Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2|Low  Spoofing|Moderate  Remote Code Execution|Low  Spoofing|Moderate| |Internet Explorer 6 for Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems|Low  Spoofing|Moderate  Remote Code Execution|Low  Spoofing|Moderate| |Internet Explorer 7| |Internet Explorer 7 for Windows XP Service Pack 2|Moderate  Spoofing|Critical  Remote Code Execution|Low  Spoofing|Critical| |Internet Explorer 7 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2|Moderate  Spoofing|Critical  Remote Code Execution|Low  Spoofing|Critical| |Internet Explorer 7 for Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2|Low  Spoofing|Moderate  Remote Code Execution|Low  Spoofing|Moderate| |Internet Explorer 7 for Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2|Low  Spoofing|Moderate  Remote Code Execution|Low  Spoofing|Moderate| |Internet Explorer 7 for Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems|Low  Spoofing|Moderate  Remote Code Execution|Low  Spoofing|Moderate| |Internet Explorer 7 in Windows Vista|Moderate  Spoofing|Critical  Remote Code Execution|Low  Spoofing|Critical| |Internet Explorer 7 in Windows Vista x64 Edition|Moderate  Spoofing|Critical  Remote Code Execution|Low  Spoofing|Critical|

Address Bar Spoofing Vulnerability - CVE-2007-3892

A spoofing vulnerability exists in Internet Explorer that could allow an attacker to display spoofed content in a browser window. The address bar and other parts of the trust UI has been navigated away from the attacker’s Web site but the content of the window still contains the attacker’s Web page.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3892.

Mitigating Factors for Address Bar Spoofing Vulnerability - CVE-2007-3892

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.
  • By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce the number of successful attacks that exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail, they could still be vulnerable to this issue through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration

Workarounds for Address Bar Spoofing Vulnerability - CVE-2007-3892

We have not identified any workarounds for this vulnerability.

FAQ for Address Bar Spoofing Vulnerability - CVE-2007-3892

**What is the scope of the vulnerability? ** This is a spoofing vulnerability in Internet Explorer. The vulnerability could allow an attacker to display spoofed content in a browser window. Interacting with the Web page, for instance, by clicking on it, will cause the content to refresh and display the Web site pointed out by the address bar.

**What causes the vulnerability? ** It is possible to navigate the Internet Explorer address bar and other parts of the trust User Interface (UI) away from the attacker’s Web site. However, unbeknown to the user, the attacker’s site could still be persisting in the browser window.

**How could an attacker exploit the vulnerability? ** An attacker could use this vulnerability to create a Web page that would display a URL of the attacker's choosing in the Address bar, while displaying a different Web site in the browser window. An attacker could use this vulnerability to create a malicious page that spoofs a legitimate site. However, it would not be possible to interact with this same Web site.

**What systems are primarily at risk from the vulnerability? ** This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

**What does the update do? ** The update removes the vulnerability by not allowing the window content to persist after navigation has occurred.

When this security bulletin was issued, had this vulnerability been publicly disclosed?  No. Microsoft received information about this vulnerability through responsible disclosure.

**When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? ** No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Error Handling Memory Corruption Vulnerability - CVE-2007-3893

A remote code execution vulnerability exists in Internet Explorer due to an unhandled error in certain situations. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If a user viewed the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3893.

Mitigating Factors for Error Handling Memory Corruption Vulnerability - CVE-2007-3893

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Error Handling Memory Corruption Vulnerability - CVE-2007-3893

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Error Handling Memory Corruption Vulnerability - CVE-2007-3893

**What is the scope of the vulnerability? ** This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged on user.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

**What causes the vulnerability? ** Internet Explorer under certain situations does not correctly handle an error when determining file downloads in a queue. As a result, system memory may be corrupted in such a way that an attacker could execute arbitrary code.

**What might an attacker use the vulnerability to do? ** An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

**How could an attacker exploit the vulnerability? ** An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

**What systems are primarily at risk from the vulnerability? ** This vulnerability requires that a user be logged on and visit a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

**I am running Internet Explorer on Windows Server 2003. Does this mitigate these vulnerabilities? ** Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone.

**What is the Internet Explorer Enhanced Security Configuration? ** Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running specially crafted Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

For more information regarding Internet Explorer Enhanced Security Configuration, see the guide, Managing Internet Explorer Enhanced Security Configuration, at the following Web site.

**What does the update do? ** The update removes the vulnerability by modifying the error exception handling so that there is no attempt made to access the freed memory.

**When this security bulletin was issued, had this vulnerability been publicly disclosed? ** No. Microsoft received information about this vulnerability through responsible disclosure.

**When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? ** No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Address Bar Spoofing Vulnerability - CVE-2007-1091 & CVE-2007-3826

Spoofing vulnerabilities exist in Internet Explorer that could allow an attacker to display spoofed content in a browser window. The address bar and other parts of the trust UI has been navigated away from the attacker’s Web site but the content of the window still contains the attacker’s Web page.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-1091 and CVE-2007-3826.

Mitigating Factors for Address Bar Spoofing Vulnerability - CVE-2007-1091 & CVE-2007-3826

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.
  • By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerabilities. See the FAQ section or this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Address Bar Spoofing Vulnerability - CVE-2007-1091 & CVE-2007-3826

We have not identified any workarounds for these vulnerabilities.

FAQ for Address Bar Spoofing Vulnerability - CVE-2007-1091 & CVE-2007-3826

**What is the scope of the vulnerabilities? ** These are spoofing vulnerabilities in Internet Explorer. The vulnerabilities could allow an attacker to display spoofed content in a browser window.

**What causes the vulnerabilities? ** It is possible for a user to change the URL in the address bar in Internet Explorer address bar to navigate away from the attacker’s Web site. However, unbeknown to the user, the attacker’s site could still be persisting in the browser window.

**How could an attacker exploit these vulnerabilities? ** An attacker could use these vulnerabilities to display a URL in the Address bar, while displaying a different Web site in the browser window. An attacker could use these vulnerabilities to create a malicious page that spoofs a legitimate site.

**What systems are primarily at risk from these vulnerabilities? ** These vulnerabilities require that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

**What does the update do? ** The update removes the vulnerabilities by not allowing the window content to persist after navigation has occurred.

When this security bulletin was issued, had this vulnerability been publicly disclosed?  Yes. These vulnerabilities have been publicly disclosed. The first vulnerability has been assigned Common Vulnerability and Exposure number CVE-2007-1091 and is named “MSIE7 browser entrapment vulnerability” by the larger security community. The second vulnerability has been assigned Common Vulnerability and Exposure number CVE-2007-3826 and is named “MSIE7 entrapment again (+ FF tidbit)” by the larger security community.

**When this security bulletin was issued, had Microsoft received any reports that this vulnerabilities was being exploited? ** No. Microsoft had not received any information to indicate that these vulnerabilities had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." Finally, security updates can be downloaded from the Windows Update Catalog.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA visit Microsoft Baseline Security Analyzer Web site. The following table provides the MBSA detection summary for this security update.

Software MBSA 1.2.1 MBSA 2.0.1
Windows 2000 Service Pack 4 Yes Yes
Windows XP Service Pack 2 Yes Yes
Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 No Yes
Windows Server 2003 Service Pack 1 and Microsoft Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 No Yes
Windows Server 2003 with SP1 for Itanium-based Systems and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems No Yes
Windows Vista No See Note for Windows Vista below
Windows Vista x64 Edition No See Note for Windows Vista below

Note MBSA 1.2.1 does not support systems with Internet Explorer 7 installed. MBSA 2.0 does support systems with Internet Explorer 7 installed.

Note for Windows Vista Microsoft does not support installing MBSA 2.0.1 on computers that run Windows Vista, but you may install MBSA 2.0.1 on a supported operating system and then scan the Windows Vista-based computer remotely. For additional information about MBSA support for Windows Vista, visit the MBSA Web site. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 Yes Yes
Windows XP Service Pack 2 Yes Yes
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 No Yes
Windows Server 2003 Service Pack 1 and Microsoft Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 No Yes
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems No Yes
Windows Vista No See Note for Windows Vista below
Windows Vista x64 Edition No See Note for Windows Vista below

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation that is listed earlier in this bulletin related to programs that MBSA 1.2.1 does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

Note for Windows Vista  Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista manageability.

For more information about SMS, visit the SMS Web site.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue may be included in a future update rollup
Deployment
Installing without user intervention Internet Explorer 5.01 Service Pack 4:\ IE5.01sp4-KB939653-Windows2000sp4-x86-enu /quiet
Internet Explorer 6 Service Pack 1:\ IE6.0sp1-KB939653-Windows2000-x86-enu /quiet
Installing without restarting Internet Explorer 5.01 Service Pack 4:\ IE5.01sp4-KB939653-Windows2000sp4-x86-enu /norestart
Internet Explorer 6 Service Pack 1:\ IE6.0sp1-KB939653-Windows2000-x86-enu /norestart
Update log file Internet Explorer 5.01 Service Pack 4:\ KB939653-IE501SP4-20070817.120000.log
Internet Explorer 6 Service Pack 1:\ KB939653-IE6SP1-20070817.120000.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information Internet Explorer 5.01 Service Pack 4:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB939653-IE501SP4- 20070817.120000$\Spuninst folder
Internet Explorer 6 Service Pack 1:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB939653-IE6SP1- 20070817.120000$\Spuninst folder
File Information See the next section, File Information
Registry Key Verification For Internet Explorer 5.01 Service Pack 4 on all supported editions of Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB939653-IE501SP4-20070817.120000\Filelist
For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB939653-IE6SP1-20070817.120000\Filelist

File Information

The English-version files of this security update are listed in Microsoft Knowledge Base Article 939653. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000, see Microsoft Knowledge Base Article 939653.

For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000, see Microsoft Knowledge Base Article 939653.

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for Windows XP Service Pack 2:\ Windowsxp-kb939653-x86-enu /quiet
Internet Explorer 7 for Windows XP Service Pack 2:\ IE7-KB939653-WindowsXP-x86-enu /quiet
Installing without restarting Internet Explorer 6 for Windows XP Service Pack 2:\ Windowsxp-kb939653-x86-enu /norestart
Internet Explorer 7 for Windows XP Service Pack 2:\ IE7-KB939653-WindowsXP-x86-enu /norestart
Update log file Internet Explorer 6 for Windows XP Service Pack 2:\ KB939653.log
Internet Explorer 7 for Windows XP Service Pack 2:\ KB939653-IE7.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information Internet Explorer 6 for Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB939653$\Spuninst folder
Internet Explorer 7 for Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB939653-IE7\spuninst folder
File Information See the next section, File Information
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB939653\Filelist
Internet Explorer 6 for all supported x64 editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB939653\Filelist
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB939653-IE7\Filelist
Internet Explorer 7 for all supported x64 editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB939653-IE7\Filelist

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

File Information

The English-version files of this security update are listed in Microsoft Knowledge Base Article 939653. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For Internet Explorer 6 and Internet Explorer 7 for all supported editions of Windows XP, see Microsoft Knowledge Base Article 939653.

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for all supported 32-bit editions, x64 editions, and Itanium-based editions of Windows Server 2003:\ Windowsserver2003-kb939653-x86-enu /quiet
Internet Explorer 7 for all supported 32-bit editions, x64 editions, and Itanium-based editions of Windows Server 2003:\ IE7-KB939653-WindowsServer2003-x86-enu /quiet
Installing without restarting Internet Explorer 6 for all supported 32-bit editions, x64 editions, and Itanium-based editions of Windows Server 2003:\ Windowsserver2003-kb939653-x86-enu /norestart
Internet Explorer 7 for all supported 32-bit editions, x64 editions, and Itanium-based editions of Windows Server 2003:\ IE7-KB939653-WindowsServer2003-x86-enu /norestart
Update log file KB939653.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required Yes, you must restart your system after you apply this security update
Hotpatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Internet Explorer 6 for all supported 32-bit editions, x64 editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB939653$\Spuninst folder
Internet Explorer 7 for all supported 32-bit editions, x64 editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB939653-IE7\spuninst folder
File Information See the next section, File Information
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions, 64-bit editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB939653\Filelist
Internet Explorer 7 for all supported 32-bit editions, 64-bit editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB939653-IE7\Filelist

File Information

The English-version files of this security update are listed in Microsoft Knowledge Base Article 939653. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For Internet Explorer 6 and Internet Explorer 7 for all supported versions and editions of Windows Server 2003, see Microsoft Knowledge Base Article 939653.

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB939653-x86.msu /quiet
Internet Explorer 7 in all supported 64-bit editions of Windows Vista:\ Windows6.0-KB939653-x64.msu /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB939653-x86.msu /quiet /norestart
Internet Explorer 7 in all supported 64-bit editions of Windows Vista:\ Windows6.0-KB939653-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required Yes, you must restart your system after you apply this security update
Hotpatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, click Security, then under Windows Update, click Viewinstalled updates and select from the list of updates.
File Information See the next section, File Information

File Information

The English-version files of this security update are listed in Microsoft Knowledge Base Article 939653. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For Internet Explorer 7 in all supported editions of Windows Vista, see Microsoft Knowledge Base Article 939653.

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Pierre Geyer of next.motion OHG for reporting the Address Bar Spoofing Vulnerability - (CVE-2007-3892).
  • Carsten H. Eiram of Secunia Research for reporting the Error Handling Memory Corruption Vulnerability - (CVE-2007-3893).
  • Jakob Balle of Secunia Research for originally reporting the Address Bar Spoofing Vulnerability - (CVE-2007-1091)

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 9, 2007): Bulletin published.
  • V1.1 (October 10, 2007): Bulletin revised to correct the "What does the update do?" section for CVE-2007-3893.
  • V1.2 (January 09, 2008): Bulletin revised to add a known issue.
  • V1.3 (January 23, 2008): Bulletin revised to address rendering issues.

Built at 2014-04-18T13:49:36Z-07:00