Executive Summary

Summary
Title Update Rollup for ActiveX Kill Bits
Informations
Name KB2562937 First vendor Publication 2011-08-09
Vendor Microsoft Last vendor Modification 1970-01-01
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

General Information

Executive Summary

Microsoft is releasing a new set of ActiveX kill bits with this advisory.

This update sets the kill bits for the following third-party software:

  • CheckPoint SSL VPN On-Demand applications. Checkpoint has issued an advisory and an update that addresses vulnerabilities. Please see the advisory from CheckPoint for more information. This kill bit is being set at the request of the owner of the ActiveX control. Customers who require support should contact CheckPoint. The class identifiers (CLSIDs) for this ActiveX control are as listed in the Third-Party Kill Bits section of this advisory.
  • ActBar. IBM has issued an advisory and an update that addresses vulnerabilities. Please see the advisory from IBM for more information. This kill bit is being set at the request of the owner of the ActiveX control. Customers who require support should contact IBM. The class identifiers (CLSIDs) for this ActiveX control are as listed in the Third-Party Kill Bits section of this advisory.
  • EBI R Web Toolkit. Honeywell has issued an advisory that addresses vulnerabilities. Please see the advisory from Honeywell for more information. This kill bit is being set at the request of the owner of the ActiveX control. Customers who require support should contact Honeywell. The class identifiers (CLSIDs) for this ActiveX control are as listed in the Third-Party Kill Bits section of this advisory.

Advisory Details

Issue References

For more information about this issue, see the following references:

ReferencesIdentification
Microsoft Knowledge Base Article2562937

Related Software

This advisory discusses the following software.

Related Software
Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2**
Windows Server 2008 for x64-based Systems Service Pack 2**
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1**
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

**Server Core installation not affected. This update does not apply to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Frequently Asked Questions

What kill bits does this Cumulative Security Update of ActiveX Kill Bits contain?
This Cumulative Security Update of ActiveX Kill Bits contains new kill bits and all kill bits previously released in MS08-023, Security Update of ActiveX Kill Bits; MS08-032, Cumulative Security Update of ActiveX Kill Bits; MS09-032, Cumulative Security Update of ActiveX Kill Bits; MS09-055, Cumulative Security Update of ActiveX Kill Bits; MS10-008, Cumulative Security Update of ActiveX Kill Bits; MS10-034, Cumulative Security Update of ActiveX Kill Bits; MS11-027, Cumulative Security Update of ActiveX Kill Bits; and advisories entitled Update Rollup for ActiveX Kill Bits, Microsoft Security Advisory 953839, Microsoft Security Advisory 956391, Microsoft Security Advisory 960715, and Microsoft Security Advisory 969898.

What is a kill bit?
A security feature in Microsoft Internet Explorer makes it possible to prevent an ActiveX control from ever being loaded by the Internet Explorer HTML-rendering engine. This is done by making a registry setting and is referred to as setting the kill bit. After the kill bit is set, the control can never be loaded, even when it is fully installed. Setting the kill bit makes sure that even if a vulnerable component is introduced or is re-introduced to a system, it remains inert and harmless.

For more information on kill bits, see Microsoft Knowledge Base Article 240797: How to stop an ActiveX control from running in Internet Explorer.

What is a security update of ActiveX kill bits?
A security update of ActiveX kill bits contains the class IDs (CLSID) of certain ActiveX controls that are the basis of the security update.

Why does this update not contain any binary files?
This update only makes changes to the registry to disable the controls from instantiating in Internet Explorer.

Should I install this update if I do not have the affected component installed or use the affected platform?
Yes. Installing this update will block the vulnerable control from running in Internet Explorer.

Do I need to reapply this update if I install an ActiveX control discussed in this security update at a later date?
No, reapplying this update is not required. The kill bit will block Internet Explorer from running the control even if the control is installed at a later date.

Does this update contain any kill bits that are not Microsoft-specific?
Yes. Microsoft has been requested by organizations to set the kill bit for controls that the organizations own and have found to be vulnerable. See the subsection, "Third-Party Kill Bits," in the Vulnerability Information section.

Does this update contain kill bits that were previously released in an Internet Explorer security update?
No, this update does not include kill bits that were previously released in an Internet Explorer security update. We recommend that you install the latest Cumulative Security Update for Internet Explorer.

Why is Microsoft releasing this Update Rollup for ActiveX Kill Bits with a security advisory when previous kill bit updates were released with a security bulletin?
Microsoft is releasing this Update Rollup for ActiveX Kill Bits with an advisory because the new kill bits do not affect Microsoft software.

Why does this advisory not have a security rating associated with it?
This update contains new kill bits for third-party controls. Microsoft does not provide a security rating for vulnerable third-party controls.

Suggested Actions and Workarounds

Suggested Actions
  • Review the Microsoft Knowledge Base Article that is associated with this advisory.

    Microsoft encourages customers to install this update. Customers who are interested in learning more about this update should review Microsoft Knowledge Base Article 2562937.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying issue but would help block known attack vectors before a security update is available.

  • Prevent COM objects from running in Internet Explorer

    You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow the steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    To set the kill bit for a CLSIDs with a value of {B4CB50E4-0309-4906-86EA-10B6641C8392}, {E4F874A0-56ED-11D0-9C43-00A0C90F29FC}, and {FB7FE605-A832-11D1-88A8-0000E8D220A6}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{B4CB50E4-0309-4906-86EA-10B6641C8392}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{B4CB50E4-0309-4906-86EA-10B6641C8392}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E4F874A0-56ED-11D0-9C43-00A0C90F29FC}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{E4F874A0-56ED-11D0-9C43-00A0C90F29FC}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FB7FE605-A832-11D1-88A8-0000E8D220A6}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FB7FE605-A832-11D1-88A8-0000E8D220A6}]
    "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, see the TechNet article, Group Policy collection.

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.

    How to undo the workaround. Delete the registry keys previously added in implementing this workaround.

Third-Party Kill Bits

This update includes kill bits to prevent the following ActiveX controls from being run in Internet Explorer:

  • CheckPoint SSL VPN On-Demand applications. The following Class Identifier relates to a request by CheckPoint to set the kill bit for an ActiveX control that is vulnerable. Further details can be found in the advisory issued by CheckPoint. The class identifier (CLSID) for this ActiveX control is:
    • {B4CB50E4-0309-4906-86EA-10B6641C8392}
  • ActBar. The following Class Identifier relates to a request by IBM to set the kill bit for this ActiveX control that is vulnerable. Further details can be found in the advisory issued by IBM. The class identifier (CLSID) for this ActiveX control is:
    • {E4F874A0-56ED-11D0-9C43-00A0C90F29FC}
  • EBI R Web Toolkit. The following Class Identifier relates to a request by Honeywell to set the kill bit for this ActiveX control that is vulnerable. Further details can be found in the advisory issued by Honeywell. The class identifier (CLSID) for this ActiveX control is:
    • {FB7FE605-A832-11D1-88A8-0000E8D220A6}

Original Source

Url : http://www.microsoft.com/technet/security/advisory/2562937.mspx

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-06 13:26:15
  • Multiple Updates
2014-02-17 11:38:39
  • Multiple Updates