-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1172.2
         Vulnerabilities in Microsoft Office Web Components Could
                   Allow Remote Code Execution (957638)
                              28 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office XP
                   Microsoft Office 2003
                   Microsoft Office 2000 Web Components
                   Microsoft Office XP Web Components
                   Microsoft Office 2003 Web Components
                   Microsoft Internet Security and Acceleration Server 2004, 2006
                   Microsoft BizTalk Server 2002
                   Microsoft Visual Studio .NET 2003
                   Microsoft Office Small Business Accounting 2006
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2496 CVE-2009-1534 CVE-2009-1136
                   CVE-2009-0562  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/ms09-043.mspx

Comment: Oct 27 2009 - "Microsoft rereleased this bulletin to reoffer the
         update for Microsoft Office 2003 Service Pack 3 and Microsoft Office
         2003 Web Components Service Pack 3 to fix a detection issue when
         Microsoft Office Access Runtime 2003 is installed. This is a detection
         change only; there were no changes to the binaries. Customers who have
         successfully updated their systems do not need to reinstall this
         update."

Revision History:  October 28 2009: Microsoft rereleased bulletin to fix a
                                    minor detection issue
                   August  12 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-043 - Critical

Vulnerabilities in Microsoft Office Web Components Could Allow Remote Code
Execution (957638)

   Published: August 11, 2009
   Updated:   October 27, 2009

   Version: 2.0

General Information

Executive Summary

   This security update resolves several privately reported
   vulnerabilities in Microsoft Office Web Components that could allow
   remote code execution if a user viewed a specially crafted Web page.
   An attacker who successfully exploited these vulnerabilities could
   gain the same user rights as the local user. Users whose accounts are
   configured to have fewer user rights on the system could be less
   impacted than users who operate with administrative user rights.

   This security update is rated Critical for all supported editions of
   Microsoft Office XP, Microsoft Office 2003, Microsoft Office 2000 Web
   Components, Microsoft Office XP Web Components, Microsoft Office 2003
   Web Components, Microsoft Office 2003 Web Components for the 2007
   Microsoft Office system, Microsoft Internet Security and Acceleration
   Server 2004 Standard Edition, Microsoft Internet Security and
   Acceleration Server 2004 Enterprise Edition, Microsoft Internet
   Security and Acceleration Server 2006, Microsoft BizTalk Server 2002,
   Microsoft Visual Studio .NET 2003, and Microsoft Office Small Business
   Accounting 2006. For more information, see the subsection, Affected
   and Non-Affected Software, in this section.

   The security update addresses the vulnerabilities by correctly
   handling memory allocation when the ActiveX control is used in
   Internet Explorer, correcting validation logic for Office Web
   Components ActiveX control methods, and performing additional
   parameter validation. For more information about the vulnerabilities,
   see the Frequently Asked Questions (FAQ) subsection for the specific
   vulnerability entry under the next section, Vulnerability Information.

   This security update also addresses the vulnerability first described
   in Microsoft Security Advisory 973472. The security updates
   addressed in this bulletin are not related to the vulnerabilities
   described in Microsoft Security Advisory 973882.

   Recommendation. Microsoft recommends that customers apply the update
   immediately.

   Known Issues. Microsoft Knowledge Base Article 957638 documents
   the currently known issues that customers may experience when
   installing this security update. The article also documents
   recommended solutions for these issues. When currently known issues
   and recommended solutions pertain only to specific releases of this
   software, this article provides links to further articles.

Affected Software

Microsoft Office XP Service Pack 3
Microsoft Office 2003 Service Pack 3
Microsoft Office 2000 Web Components Service Pack 3
Microsoft Office XP Web Components Service Pack 3
Microsoft Office 2003 Web Components Service Pack 3
Microsoft Office 2003 Web Components Service Pack 1 for the 2007
   2007 Microsoft Office System**
Microsoft Internet Security and Acceleration Server 2004 Standard
   Edition Service Pack 3*
Microsoft Internet Security and Acceleration Server 2004
   Enterprise Edition Service Pack 3
Microsoft Internet Security and Acceleration Server 2006 Standard
   Edition Service Pack 1
Microsoft Internet Security and Acceleration Server 2006
   Enterprise Edition Service Pack 1
Microsoft BizTalk Server 2002
Microsoft Visual Studio .NET 2003 Service Pack 1
Microsoft Office Small Business Accounting 2006

   *Microsoft ISA Server 2004 Standard Edition is delivered as a
   standalone product. Microsoft ISA Server 2004 Standard Edition is also
   delivered as a component of Windows Small Business Server 2003 Premium
   Edition Service Pack 1 and Windows Small Business Server 2003 R2
   Premium Edition.

   **SQL Server 2008 and Microsoft Forefront Threat Management Gateway
   Medium Business Edition redistribute the affected component Office
   2003 Web Components for the 2007 Microsoft Office System. The update
   for the Office 2003 Web Components for the 2007 Microsoft Office
   System component detects for SQL Server 2008 and Microsoft Forefront
   Threat Management Gateway Medium Business Edition and will offer the
   update to customers.

Vulnerability Information

Office Web Components Memory Allocation Vulnerability - CVE-2009-0562

   A remote code execution vulnerability exists in the Office Web
   Components ActiveX Control. An attacker could exploit the
   vulnerability by constructing a specially crafted Web page. When a
   user views the Web page, the vulnerability could allow remote code
   execution. An attacker who successfully exploited this vulnerability
   could gain the same user rights as the logged-on user.

Office Web Components Heap Corruption Vulnerability - CVE-2009-2496

   A remote code execution vulnerability exists in the Office Web
   Components ActiveX Control. An attacker could exploit the
   vulnerability by constructing a specially crafted Web page. When a
   user views the Web page, the vulnerability could allow remote code
   execution. An attacker who successfully exploited this vulnerability
   could gain the same user rights as the logged-on user.

Office Web Components HTML Script Vulnerability - CVE-2009-1136

   A remote code execution vulnerability exists in the Office Web
   Components ActiveX Control. An attacker could exploit the
   vulnerability by constructing a specially crafted Web page. When a
   user views the Web page, the vulnerability could allow remote code
   execution. An attacker who successfully exploited this vulnerability
   could gain the same user rights as the logged-on user.
  
Office Web Components Buffer Overflow Vulnerability - CVE-2009-1534

   A remote code execution vulnerability exists in the Office Web
   Components ActiveX Control. An attacker could exploit the
   vulnerability by constructing a specially crafted Web page. When a
   user views the Web page, the vulnerability could allow remote code
   execution. An attacker who successfully exploited this vulnerability
   could gain the same user rights as the logged-on user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK57EGNVH5XJJInbgRAmCeAJwNFoOhHiXRjjKSIzFoXRd8J1wzDACfU5AU
4Irt15/rFOKG96e35kOasbA=
=gCZK
-----END PGP SIGNATURE-----