search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Internet Explorer TIF Folder arbitrary file access vulnerability

Vulnerability Note VU#694344

Original Release Date: 2006-12-13 | Last Revised: 2006-12-13

Overview

A vulnerability in the way Microsoft Internet Explorer handles drag and drop operations may allow access of arbitrary files within the Temporary Internet Files folder.

Description

Microsoft Internet Explorer contains a vulnerability that could be exploited when handling drag and drop operations. According to Microsoft Security Bulletin ms06-072:

An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow for information disclosure of cached content in the Temporary Internet Files (TIF) folder if a user viewed and interacted with the Web page.

Impact

A remote, unauthenticated attacker may be able to access arbitrary files within the Temporary Internet Files folder.

Solution

Update

Microsoft has released an update to address this issue. See Microsoft Security Bulletin ms06-072 for more details.

Disable Drag and Drop


Disable Microsoft Internet Explorer's “Drag and Drop or copy and paste files” feature as discribed in Microsoft Security Bulletin ms06-072.

Disable scripting

Disable scripting as specified in the Securing Your Web Browser document and the Malicious Web Scripts FAQ.

Do not follow unsolicited links

In order to convince users to visit their sites, attackers often use URL encoding, IP address variations, long URLs, intentional misspellings, and other techniques to create misleading links. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.

See Microsoft Security Bulletin ms06-072 for details on workarounds.

Vendor Information

694344
 

Microsoft Corporation Affected

Updated:  December 13, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Microsoft Security Bulletin ms06-072.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin ms06-072. Microsoft credits Yorick Koster of ITsec Security Services for reporting this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2006-5578
Severity Metric: 9.72
Date Public: 2006-12-12
Date First Published: 2006-12-13
Date Last Updated: 2006-12-13 20:24 UTC
Document Revision: 13

Sponsored by CISA.