-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0433 -- [Win]
          Microsoft HeartbeatCtl ActiveX control buffer overflow
                               30 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              HeartbeatCtl ActiveX control
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6255

Original Bulletin:    http://www.kb.cert.org/vuls/id/570089

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#570089

Microsoft HeartbeatCtl ActiveX control buffer overflow


Overview

The Microsoft HeartbeatCtl ActiveX control contains a buffer overflow, which
may allow a remote, unauthenticated attacker to execute arbitrary code on a 
vulnerable system. 


I. Description

The Microsoft HeartbeatCtl ActiveX control is used to play multiplayer games 
on the MSN Games website. The HeartbeatCtl ActiveX control contains a buffer 
overflow in the handling of the "Host" parameter.


II. Impact
By convincing a user to view a specially crafted HTML document (e.g., a web 
page or an HTML email message or attachment), an attacker may be able to 
execute arbitrary code with the privileges of the user.


III. Solution
Apply an update 
This issue is addressed in Microsoft Security Bulletin MS07-069. This update 
sets the kill bit for several unsupported versions of the HeartbeatCtl
ActiveX control.

Disable the HeartbeatCtl ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting 
the kill bit for the following CLSID:

{E5D419D6-A846-4514-9FAD-97E826C84822}

More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved as 
a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E5D419D6-A846-4514-9FAD-97E826C84822}]
"Compatibility Flags"=dword:00000400


Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can 
be found in the "Securing Your Web Browser" document.  


Systems Affected

Vendor                 Status      Date Updated 
Microsoft Corporation Vulnerable   21-Apr-2008 

References
http://www.cert.org/tech_tips/securing_browser/
http://www.microsoft.com/technet/security/bulletin/ms07-069.mspx
http://support.microsoft.com/kb/240797 

Credit
This vulnerability was reported by Will Dormann of the CERT/CC. 

This document was written by Will Dormann. 

Other Information
Date Public 11/12/2007 
Date First Published 21/04/2008 05:29:07 PM 
Date Last Updated 21/04/2008 

CERT Advisory 
CVE Name CVE-2007-6255 
US-CERT Technical Alerts   
Metric 3.90 
Document Revision 6 

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSBe2TSh9+71yA2DNAQK9QQP+L1yzSN6lbTKcNR8RL0yeh9ISM396TEWa
LiAvAJofzUvN3Pjy8YsCzVoE3t1kys6oRs6tImuUcQ7nX4kZq3yPhlcAKBa6tBUC
Cbf78xIQLBU8CToKY6bxC/3cbvLdbUMCBMpafoH5KqSo8UDLTPW+XebjKLQ+5+DN
/HnrPxUKaFY=
=F1iD
-----END PGP SIGNATURE-----