-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0910
         Vulnerability in Microsoft Foundation Classes Could Allow
                           Remote Code Execution
                              13 October 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Vista
                   Windows 7
                   Windows Server 2003
                   Windows Server 2008
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3227  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS10-074.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-074 - Moderate

Vulnerability in Microsoft Foundation Classes Could Allow Remote Code 
Execution (2387149)

Version: 1.0

General Information

Executive Summary

This security update resolves a publicly disclosed vulnerability in the 
Microsoft Foundation Class (MFC) Library. The vulnerability could allow remote
code execution if a user is logged on with administrative user rights and 
opens an application built with the MFC Library. An attacker who successfully
exploited this vulnerability could obtain the same permissions as the 
currently logged-on user. If a user is logged on with administrative user 
rights, an attacker could take complete control of the affected system. An 
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights. Users whose accounts are configured to 
have fewer user rights on the system could be less impacted than users who 
operate with administrative user rights.

This security update is rated Moderate for all supported releases of Microsoft
Windows. For more information, see the subsection, Affected and Non-Affected 
Software, in this section.

Affected Software

Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2 
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service
  Pack 2 
Windows 7 for 32-bit Systems
Windows 7 for x64-based Systems
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit
  Systems Service Pack 2
Windows Server 2008 for x64-based Systems and Windows Server 2008 for
  x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for
  Itanium-based Systems Service Pack 2
Windows Server 2008 R2 for x64-based Systems Windows Server 2008 R2 for
  Itanium-based Systems

Vulnerability Information

Windows MFC Document Title Updating Buffer Overflow Vulnerability - 
CVE-2010-3227

A remote code execution vulnerability exists in the way that window titles are
managed in applications written using the Microsoft Foundation Class (MFC) 
Library. While the vulnerability is located in MFC and is present on affected
operating systems, it can only be exploited if a remote attacker can influence
the window title of any window in an MFC application. An attacker who 
successfully exploited this vulnerability could run arbitrary code in the 
security context of the current user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMtOOQ/iFOrG6YcBERAgrFAKCofGIg6kxGlmc9QMn/Z7Or+i/WZACfSdYb
Ju7fFd3irThbusz79cuMl08=
=XBY0
-----END PGP SIGNATURE-----