-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0301 -- [Win]
        Vulnerability in CAPICOM Could Allow Remote Code Execution
                                9 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Cryptographic API Component Object Model (CAPICOM)
                      Platform SDK Redistributable: CAPICOM
                      BizTalk Server 2004 Service Pack 1 and 2
Publisher:            Microsoft
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-0940

Original Bulletin:  
  http://www.microsoft.com/technet/security/bulletin/ms07-028.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

MS07-028 - Vulnerability in CAPICOM Could Allow Remote Code Execution (931906)

  Affected Software: 
   - CAPICOM
   - Platform SDK Redistributable: CAPICOM
   - BizTalk Server 2004 Service Pack 1
   - BizTalk Server 2004 Service Pack 2

Vulnerability Details

CAPICOM.Certificates Vulnerability - CVE-2007-0940:

   A remote code execution vulnerability exists in Cryptographic API
   Component Object Model (CAPICOM) that could allow an attacker who
   successfully exploited this vulnerability to take complete control of
   the affected system.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRkEhVCh9+71yA2DNAQLCvAP+ISAtb/RRIBh7BHggUUz/xxecdQ46aFzX
VxWmj8oZ7v69PmUPlkhUacRetgYVeFPhrd0Y5LEYzIpQZmC8QiQQRLH6jdK2Dp+H
Qs3PL6JIe0lycA9Do8JI2ZHkoMZ/x+4ozcTFNtqjdT+CQwPvHSwdQDKUnAY/yn84
GxvU8YKs6Zs=
=3FYv
-----END PGP SIGNATURE-----