-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0611
        Vulnerabilities in Microsoft Office Access ActiveX Controls
                               14 July 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office Access 2003 Service Pack 3
                   Microsoft Office Access 2007 Service Pack 1
                   Microsoft Office Access 2007 Service Pack 2
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1881 CVE-2010-0814 

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS10-044.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-044 - Critical

Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow
Remote Code Execution (982335)

   Version: 1.0

General Information

Executive Summary

   This security update resolves two privately reported vulnerabilities
   in Microsoft Office Access ActiveX Controls. The vulnerabilities could
   allow remote code execution if a user opened a specially crafted
   Office file or viewed a Web page that instantiated Access ActiveX
   controls. Users whose accounts are configured to have fewer user
   rights on the system could be less impacted than users who operate
   with administrative user rights.

   This security update is rated Critical for supported editions of
   Microsoft Office Access 2003 and Microsoft Office Access 2007. For
   more information, see the subsection, Affected and Non-Affected
   Software, in this section.

   The update addresses the vulnerabilities by updating specific Access
   ActiveX controls and by modifying the way memory is accessed by
   Microsoft Office and by Internet Explorer when loading Access ActiveX
   controls. For more information about the vulnerability, see the
   Frequently Asked Questions (FAQ) subsection for the specific
   vulnerability entry under the next section, Vulnerability Information.

Affected Software

   Microsoft Office Access 2003 Service Pack 3
   Microsoft Office Access 2007 Service Pack 1
   Microsoft Office Access 2007 Service Pack 2

Vulnerability Information

Access ActiveX Control Vulnerability- CVE-2010-0814

   A remote code execution vulnerability exists in Access ActiveX
   controls due to the way that multiple ActiveX controls are loaded by
   Internet Explorer. An attacker who successfully exploited this
   vulnerability could run arbitrary code as the logged-on user. If a
   user is logged on with administrative user rights, an attacker could
   take complete control of the affected system. An attacker could then
   install programs; view, change, or delete data; or create new accounts
   with full user rights. Users whose accounts are configured to have
   fewer user rights on the system could be less impacted than users who
   operate with administrative user rights.

ACCWIZ.dll Uninitialized Variable Vulnerability - CVE-2010-1881

   A remote code execution vulnerability exists in the way that the
   FieldList ActiveX control is instantiated by Microsoft Office and
   Internet Explorer. An attacker who successfully exploited this
   vulnerability could run arbitrary code as the logged-on user. If a
   user is logged on with administrative user rights, an attacker could
   take complete control of the affected system. An attacker could then
   install programs; view, change, or delete data; or create new accounts
   with full user rights. Users whose accounts are configured to have
   fewer user rights on the system could be less impacted than users who
   operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMPPO5/iFOrG6YcBERAhLPAJ4ipWpejB56Hw8XY2mhZHlCydZY8gCgktIT
KQkROm5k4dX0LDlX8yYBs00=
=zWI+
-----END PGP SIGNATURE-----