-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA09-209A Microsoft Windows, Internet Explorer, and Active Template Library (ATL) Vulnerabilities Original release date: July 28, 2009 Last revised: -- Source: US-CERT Systems Affected * Microsoft Windows and Windows Server * Microsoft Internet Explorer * Microsoft Visual Studio and C++ Redistributable Package * ActiveX controls from multiple vendors Overview Microsoft has released out-of-band updates to address critical vulnerabilities in Microsoft Internet Explorer running on most supported versions of Windows. The updates also help mitigate attacks against ActiveX controls developed with vulnerable versions of the Microsoft Active Template Library (ATL). I. Description Microsoft has released updates for critical vulnerabilities in Internet Explorer. The updates also include mitigations for attacks against vulnerable ActiveX controls that were created using vulnerable versions of the Active Template Library (ATL). Vulnerabilities present in the ATL can cause vulnerabilities in the resulting ActiveX controls and COM components. For example, the ATL typographical error described in this Security Development Lifecycle blog post caused the Microsoft Video ActiveX control stack buffer overflow (VU#180513, CVE-2008-0015). Any ActiveX control or COM component that was created with a vulnerable version of the ATL may be vulnerable. For example, Adobe and Cisco are affected. II. Impact By convincing a user to view a specially crafted HTML document (e.g., a Web page, HTML email message, or HTML attachment), an attacker may be able to execute arbitrary code. III. Solution System Administrators To address the vulnerabilities in Internet Explorer and mitigate attacks against vulnerable ATL-based ActiveX controls, apply the updates described in Microsoft Security Bulletin MS09-034. Further details about the ATL mitigations are available in a Microsoft Security Research & Defense blog post. Administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS). Developers To stop creating vulnerable controls, update the ATL as described in Microsoft Security Bulletin MS09-035. To address vulnerabilities in existing controls, recompile the controls using the updated ATL. Further discussion about the ATL vulnerabilities can be found in the Security Development Lifecycle blog. IV. References * Vulnerability Note VU#456745 - * Vulnerability Note VU#180513 - * Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - * Microsoft Security Bulletin MS09-34 - * Microsoft Security Bulletin MS09-35 - * Protect Your Computer: Active Template Library, Security Updates - * Microsoft Security Advisory 973882, Microsoft Security Bulletins MS09-034 and MS09-035 Released - * Black Hat USA Spotlight: ATL Killbit Bypass - * ATL - * ATL, MS09-035 and the SDL - * Internet Explorer Mitigations for ATL Data Stream Vulnerabilities - * Microsoft Windows Server Update Services - * Impact of Microsoft ATL vulnerability on Adobe Products - * Cisco Security Advisory: Active Template Library (ATL) Vulnerability - * CVE-2008-0015 - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA09-209A Feedback VU#456745" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2009 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History July 28, 2009: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBSm9zYHIHljM+H4irAQK3fQf/exOIYdDpE9QN9m3mOjZN23BJrZ1TsdEt tXKZRgudnomA/R6rGCXeVZZu0aRqB8tjQyeLgQU+2bqjXPYioa9BWM1EcPAWILa8 h3UWb6HWOzqSnEbHPAQ8+YgJUqcoKbA1FD4rYIj0rI2tJcfRx4JsHtLwaozMP/dJ xvBXCIKGF86iL5k638Ki9Q1cXaHjCSIpzPcq5RaOw9n5PQk+UzSjiTxDM0Kvu2HB rWLgn95VpFz0ZulR0+7+qkg4e44o0MKOUhJ4pa23sNgM5ZIE9wGhYZYIeHoqDVm8 g3u4sCCBPupjQw+bfeGBz8kHQaue1is1sgsKrm2DITeUizKSSCmcMA== =U5EB -----END PGP SIGNATURE-----