-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1050
         Cumulative Security Update of ActiveX Kill Bits (973346)
                               15 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ActiveX
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch
CVE Names:         CVE-2008-0015  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/ms09-032.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-032 - Critical

Cumulative Security Update of ActiveX Kill Bits (973346)

Published: July 14, 2009

Version: 1.0

General Information

Executive Summary

   This security update resolves a privately reported vulnerability that is 
   currently being exploited. The vulnerability in Microsoft Video ActiveX 
   Control could allow remote code execution if a user views a specially 
   crafted Web page with Internet Explorer, instantiating the ActiveX 
   control. This ActiveX control was never intended to be instantiated in 
   Internet Explorer. Users whose accounts are configured to have fewer user 
   rights on the system could be less impacted than users who operate with 
   administrative user rights.

   This security update is rated Critical for all supported editions of 
   Windows XP and Moderate for all supported editions of Windows Server 
   2003. For more information, see the subsection, Affected and Non-Affected 
   Software, in this section.

   The security update addresses the vulnerability by setting a kill bit so 
   that the vulnerable control does not run in Internet Explorer. For more 
   information about the vulnerability, see the Frequently Asked Questions 
   (FAQ) subsection under the next section, Vulnerability Information.

   This security update also addresses the vulnerability first described in 
   Microsoft Security Advisory 972890.

   Recommendation. The majority of customers have automatic updating enabled 
   and will not need to take any action because this security update will be 
   downloaded and installed automatically. Customers who have not enabled 
   automatic updating need to check for updates and install this update 
   manually. For information about specific configuration options in 
   automatic updating, see Microsoft Knowledge Base Article 294871.

   For administrators and enterprise installations, or end users who want to 
   install this security update manually, Microsoft recommends that 
   customers apply the update immediately using update management software, 
   or by checking for updates using the Microsoft Update service.

Affected Software

   Microsoft Windows 2000 Service Pack 4
   Windows XP Service Pack 2 and Windows XP Service Pack 3
   Windows XP Professional x64 Edition Service Pack 2
   Windows Server 2003 Service Pack 2
   Windows Server 2003 x64 Edition Service Pack 2
   Windows Server 2003 with SP2 for Itanium-based Systems
   Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service 
    Pack 2
   Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and 
    Windows Vista x64 Edition Service Pack 2
   Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
    Systems Service Pack 2*
   Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
    x64-based Systems Service Pack 2*
   Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
    Itanium-based Systems Service Pack 2

   *Windows Server 2008 server core installation not affected. The 
    vulnerability addressed by this update does not affect supported 
    editions of Windows Server 2008 if Windows Server 2008 was installed 
    using the Server Core installation option. For more information on this 
    installation option, see Server Core. Note that the Server Core 
    installation option does not apply to certain editions of Windows Server 
    2008; see Compare Server Core Installation Options.

Vulnerability Information

   Microsoft Video ActiveX Control Vulnerability - CVE-2008-0015

   A remote code execution vulnerability exists in the Microsoft Video 
   ActiveX Control, msvidctl.dll. An attacker could exploit the 
   vulnerability by constructing a specially crafted Web page. When a user 
   views the Web page, the vulnerability could allow remote code execution. 
   An attacker who successfully exploited this vulnerability could gain the 
   same user rights as the logged on user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKXVCyNVH5XJJInbgRAk2EAJ9kcF+GDfeY3PId67395jO2U/MqcwCfVW3n
qTavNDoyY5oncktH4JFdlGk=
=mLf/
-----END PGP SIGNATURE-----