Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22232
HistoryJul 29, 2009 - 12:00 a.m.

US-CERT Technical Cyber Security Alert TA09-209A -- Microsoft Windows, Internet Explorer, and Active Template Library (ATL) Vulnerabilities

2009-07-2900:00:00
vulners.com
13

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                National Cyber Alert System

          Technical Cyber Security Alert TA09-209A

Microsoft Windows, Internet Explorer, and Active Template Library (ATL) Vulnerabilities

Original release date: July 28, 2009
Last revised: –
Source: US-CERT

Systems Affected

 * Microsoft Windows and Windows Server
 * Microsoft Internet Explorer
 * Microsoft Visual Studio and C++ Redistributable Package
 * ActiveX controls from multiple vendors

Overview

Microsoft has released out-of-band updates to address critical
vulnerabilities in Microsoft Internet Explorer running on most
supported versions of Windows. The updates also help mitigate
attacks against ActiveX controls developed with vulnerable versions
of the Microsoft Active Template Library (ATL).

I. Description

Microsoft has released updates for critical vulnerabilities in
Internet Explorer. The updates also include mitigations for attacks
against vulnerable ActiveX controls that were created using
vulnerable versions of the Active Template Library (ATL).

Vulnerabilities present in the ATL can cause vulnerabilities in the
resulting ActiveX controls and COM components. For example, the ATL
typographical error described in this Security Development
Lifecycle blog post caused the Microsoft Video ActiveX control
stack buffer overflow (VU#180513, CVE-2008-0015).

Any ActiveX control or COM component that was created with a
vulnerable version of the ATL may be vulnerable. For example, Adobe
and Cisco are affected.

II. Impact

By convincing a user to view a specially crafted HTML document
(e.g., a Web page, HTML email message, or HTML attachment), an
attacker may be able to execute arbitrary code.

III. Solution

System Administrators

To address the vulnerabilities in Internet Explorer and mitigate
attacks against vulnerable ATL-based ActiveX controls, apply the
updates described in Microsoft Security Bulletin MS09-034. Further
details about the ATL mitigations are available in a Microsoft
Security Research & Defense blog post.

Administrators should consider using an automated update
distribution system such as Windows Server Update Services (WSUS).

Developers

To stop creating vulnerable controls, update the ATL as described
in Microsoft Security Bulletin MS09-035. To address vulnerabilities
in existing controls, recompile the controls using the updated ATL.
Further discussion about the ATL vulnerabilities can be found in
the Security Development Lifecycle blog.

IV. References

<http://blogs.technet.com/msrc/archive/2009/07/28/microsoft-security-advisory-973882-microsoft-security-bulletins-ms09-034-and-ms09-035-released.aspx&gt;

<http://blogs.technet.com/srd/archive/2009/07/28/internet-explorer-mitigations-for-atl-data-stream-vulnerabilities.aspx&gt;


The most recent version of this document can be found at:

 &lt;http://www.us-cert.gov/cas/techalerts/TA09-209A.html&gt;

Feedback can be directed to US-CERT Technical Staff. Please send
email to <[email protected]> with "TA09-209A Feedback VU#456745" in
the subject.


For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html&gt;.


Produced 2009 by US-CERT, a government organization.

Terms of use:

 &lt;http://www.us-cert.gov/legal.html&gt;

Revision History

July 28, 2009: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSm9zYHIHljM+H4irAQK3fQf/exOIYdDpE9QN9m3mOjZN23BJrZ1TsdEt
tXKZRgudnomA/R6rGCXeVZZu0aRqB8tjQyeLgQU+2bqjXPYioa9BWM1EcPAWILa8
h3UWb6HWOzqSnEbHPAQ8+YgJUqcoKbA1FD4rYIj0rI2tJcfRx4JsHtLwaozMP/dJ
xvBXCIKGF86iL5k638Ki9Q1cXaHjCSIpzPcq5RaOw9n5PQk+UzSjiTxDM0Kvu2HB
rWLgn95VpFz0ZulR0+7+qkg4e44o0MKOUhJ4pa23sNgM5ZIE9wGhYZYIeHoqDVm8
g3u4sCCBPupjQw+bfeGBz8kHQaue1is1sgsKrm2DITeUizKSSCmcMA==
=U5EB
-----END PGP SIGNATURE-----