Operating System:

[WIN]

Published:

04 July 2005

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

          ESB-2005.0489 -- Microsoft Security Advisory  (903144)
                                4 July 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 
Publisher:         Microsoft
Operating System:  Windows
Impact:            Execute Arbitrary Code/Commands
                   Denial of Service
Access:            Remote/Unauthenticated

Original Bulletin: http://www.microsoft.com/technet/security/advisory/903144.mspx

Comment: From Microsoft's Security Bulletin:
         
         "When a COM object, the JVIEW Profiler (Javaprxy.dll), is instantiated
         in Internet Explorer, it can cause Internet Explorer to unexpectedly
         exit. We are investigating a potentially exploitable condition."
         
         AusCERT advises that this vulnerability may be exploited to allow
         execution of arbitrary code in the context of the user running Internet
         Explorer.
         
         Administrators are advised to refer to the 'Workarounds' section of the
         Microsoft bulletin for mitigation strategies.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: June 30, 2005
********************************************************************

Security Advisories Updated or Released Today
==============================================

* Security Advisory (903144)

  - Title:    A COM Object (javaprxy.dll) Could Cause
              Internet Explorer to Unexpectedly Exit


  - Web site: http://go.microsoft.com/fwlink/?LinkId=49999

Support:
========
Technical support resources can be found at:
http://go.microsoft.com/fwlink/?LinkId=21131

International customers can get support from their local Microsoft
subsidiaries. Phone numbers for international support can be found
at: http://support.microsoft.com/common/international.aspx

Additional Resources:
=====================
* Microsoft has created a free monthly e-mail newsletter containing
  valuable information to help you protect your network. This
  newsletter provides practical security tips, topical security
  guidance, useful resources and links, pointers to helpful
  community resources, and a forum for you to provide feedback
  and ask security-related questions.
  You can sign up for the newsletter at:

  http://www.microsoft.com/technet/security/secnews/default.mspx

* Microsoft has created a free e-mail notification service that
  serves as a supplement to the Security Notification Service
  (this e-mail). The Microsoft Security Notification Service:
  Comprehensive Version. It provides timely notification of any
  minor changes or revisions to previously released Microsoft
  Security Bulletins and Security Advisories. This new service
  provides notifications that are written for IT professionals and
  contain technical information about the revisions to security
  bulletins. To register visit the following Web site:

  http://www.microsoft.com/technet/security/bulletin/notify.mspx

* Protect your PC: Microsoft has provided information on how you
  can help protect your PC at the following locations:

  http://www.microsoft.com/security/protect/

  If you receive an e-mail that claims to be distributing a
  Microsoft security update, it is a hoax that may be distributing a
  virus. Microsoft does not distribute security updates through
  e-mail. You can learn more about Microsoft's software distribution
  policies here:

http://www.microsoft.com/technet/security/topics/policy/swdist.mspx

********************************************************************
THE INFORMATION PROVIDED IN THE THIS EMAIL IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQIVAwUBQsRpZYreEgaqVbxmAQICNA//fmsr0Vi2iLiHP3k3STnQKoS0r7nLXMCa
k3qGeGGNLZZ1DB5yYHqDxGvT2S77uBN5zSULggtx3qiPl0bx5c3lnc3+sPJcS3Au
qXZ6NuP2GEGz89CFMrovvWUfacJQ6KOQ1E5MwdDImovK/hxqfqrhYtT08uy8tTrp
gQ7zx1eoZJscx1kUaUieCnda7s/kIgIxtU5Mj/nL7P5Yf+pIuqeDaqLuNOEhV8Pq
QMOnjl3yIM8xQCuY+lbLVZruaz0WTaNC6tJv9mgTpq0Ci/w6PD7Va3CwAUZbZ5qU
FdgO8NteVaCCoaPim1O5LHSaMLcUprK49ma9r8fAeOqf0Vk1KgRSh834NRBrhC75
ZBx1wJPGJCTklzRGnhAL0UV/8DDRueh0tyVrnBfqDyhedLyKgqZQ+mhbBfDNwXZ8
lX6i8peGfKiVCoO/artMEF4vm1sLT8+kvkTAt+ArN+QhbRLksJS7rLOKxKMS8VQ3
mWKYdVOEOd8iU+R1V3smlVY3QtdEkxseVzDvl0IkwArEqcXhVt+b5AI/Clu5TyOe
2IXSqeuQtSL4yq4uWRgg3LqKdbzJ6qEKbinqU78ne55cvPWpvcOb+pk1jFCx6XuI
PvIOw4SCzAqIZUTGUp2ygWmv6osQZHfTe8gFwTQc1bGrZOkexi2QVZus+7sLJk6K
RJbQjlBvHLU=
=fY6l
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQsiKUCh9+71yA2DNAQITTQP+MrUxR7nxerNM3KJIm5XsjA9YwIGkgTTL
SVSj+rgqayztLkZ1J+eJRunEcLZ2oCfIW9nhAEZScc9KB1JsyLViKcy5j0pCGv7v
pseanu2/Ozk9QnYkfwyY3uIKdU257ot7/fRB2Xh0EujW78Sigp6fRE48omsgYwo/
7WnylXU1fRI=
=Dj8j
-----END PGP SIGNATURE-----