search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Windows kernel fails to properly manage exception handling

Vulnerability Note VU#411516

Original Release Date: 2006-08-08 | Last Revised: 2006-09-18

Overview

An exception handling vulnerability in the Microsoft Windows kernel may allow a remote attacker to execute arbitrary code.

Description

Microsoft Windows kernel contains an exception handling vulnerability that can allow a remote attacker to execute arbitrary code with privileges of the local user. Exploitation of this vulnerability can occur if an attacker convinces a user to visit a specially crafted web site.

Microsoft's bulletin states that the following Windows operating systems are affected by this vulnerability:

    • Microsoft Windows 2000 Service Pack 4
    • Microsoft Windows XP Service Pack 1 and Service Pack 2
    • Microsoft Windows XP Professional x64 Edition
    • Microsoft Windows Server 2003 and Service Pack 1
    • Microsoft Windows Server 2003 for Itanium-based Systems and Service Pack 1
    • Microsoft Windows Server 2003 x64 Edition

Impact

A remote attacker who can successfully convince a user visit a specially crafted web site may be able to execute arbitrary code with privileges of the local user.

Solution

Apply an updateMicrosoft has released updates in Microsoft Security Bulletin MS06-051 to address this issue.

Workarounds


Microsoft lists the following workarounds* for this vulnerability:

Disable active scripting in the My Computer zone.
Please see the Microsoft Security Bulletin MS06-051 for further details and cautions regarding use of the Registry Editor.

    1. Click Start, click Run, type regedt32, and then click OK.
    2. In Registry Editor, locate the following registry key: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
    3. Double click the DWORD Value: 1400.
    4. The Edit DWORD value dialogue appears. The default value is 0. Change this value to value to 3.
    5. Close and restart Internet Explorer.

    Read e-mail messages in plain text format.
      E-mail messages viewed in plain text will not contain pictures, special fonts, or other rich content.
    * Note that these workarounds do NOT fix the underlying vulnerability but will help block known methods of attack.

    Vendor Information

    411516
     

    Microsoft Corporation Affected

    Updated:  August 08, 2006

    Status

    Affected

    Vendor Statement

    We have not received a statement from the vendor.

    Vendor Information

    The vendor has not provided us with any further information regarding this vulnerability.

    Addendum

    Microsoft Corporation has published Microsoft Security Bulletin MS06-051 in response to this issue. Users are encouraged to review this bulletin and apply the referenced patches.

    If you have feedback, comments, or additional information about this vulnerability, please send us email.


    CVSS Metrics

    Group Score Vector
    Base
    Temporal
    Environmental

    References

    Acknowledgements

    Thanks to Microsoft Security for reporting this vulnerability in Microsoft Security Bulletin MS06-051. Microsoft, in turn, thanks Matt Miller of Leviathan Security Group for reporting the vulnerability to them.

    This document was written by Katie Washok.

    Other Information

    CVE IDs: CVE-2006-3648
    Severity Metric: 7.90
    Date Public: 2006-08-08
    Date First Published: 2006-08-08
    Date Last Updated: 2006-09-18 18:03 UTC
    Document Revision: 15

    Sponsored by CISA.