Executive Summary

Summary
Title Update Rollup for ActiveX Kill Bits
Informations
Name KB969898 First vendor Publication 2009-06-09
Vendor Microsoft Last vendor Modification 2009-06-17
Severity (Vendor) N/A Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft is releasing a new set of ActiveX kill bits with this advisory.

The update includes a kill bit from a previously published Microsoft Cumulative Update:

  • Microsoft Visual Basic 6.0 Service Pack 6 Cumulative Update (KB957924)

The update also includes kill bits for the following third-party software:

  • Microgaming. This security update sets a kill bit for an ActiveX control developed by Microgaming. Microgaming has released a security update that addresses a vulnerability in the affected component. For more information and download locations, see the security release from Microgaming. This kill bit is being set at the request of the owner of the ActiveX controls. The class identifiers (CLSIDs) for this ActiveX control are as listed in the Frequently Asked Questions section of this advisory.
  • eBay Advanced Image Upload Component. This security update sets a kill bit for an ActiveX control developed by eBay. eBay has released a security update that addresses a vulnerability in the affected component. For more information and download locations, see the security release from eBay. This kill bit is being set at the request of the owner of the ActiveX controls. The class identifiers (CLSIDs) for this ActiveX control are as listed in the Frequently Asked Questions section of this advisory.
  • HP Virtual Room v7.0. This security update sets a kill bit for an ActiveX control developed by Hewlett-Packard (HP). HP has released a security update that addresses a vulnerability in the affected component. For more information and download locations, see the security release from HP. This kill bit is being set at the request of the owner of the ActiveX controls. The class identifiers (CLSIDs) for this ActiveX control are as listed in the Frequently Asked Questions section of this advisory.

For more information about installing this update, see Microsoft Knowledge Base Article 969898.

General Information

Overview

Purpose of Advisory: Notification of the availability of an update of ActiveX kill bits.

Advisory Status: Microsoft Knowledge Base Article and associated update were released.

Recommendation: Review the referenced Knowledge Base Article and apply the appropriate update.

ReferencesIdentification
CVE ReferenceCVE-2008-0024
Microsoft Knowledge Base Article969898

This advisory discusses the following software.

Related Software
Microsoft Windows 2000 Service Pack 4
Windows XP Service Pack 2 and Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service pack 2

Frequently Asked Questions

Do users with a Windows Server 2008 Server Core installation need to install this update?
Users with a Windows Server 2008 Server Core installation do not need to install this update. For more information on the Server Core installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Why does this advisory not have a security rating associated with it?
This update contains a kill bit for an update released previously in a service pack as well as kill bits for third-party controls not owned by Microsoft. Microsoft does not provide a security rating for service packs or vulnerable third-party controls.

Does this update replace the Cumulative Security Update of ActiveX Kill Bits (950760)?
No, for the purpose of automatic updating, this update does not replace the Cumulative Security Update of ActiveX Kill Bits (950760) that is described in Microsoft Security Bulletin MS08-032. Automatic updating will still offer the MS08-032 update to customers regardless of whether or not they installed this update (969898). However, customers who install this update (969898) do not need to install the MS08-032 update to be protected with all the kill bits set in MS08-032.

Why is Microsoft releasing this Update Rollup for ActiveX Kill Bits with a security advisory when previous kill bit updates were released with a security bulletin?
Microsoft is releasing this Update Rollup for ActiveX Kill Bits with an advisory because the new kill bits either do not affect Microsoft software, or had been previously set in a Microsoft software update.

Does this update contain kill bits that were previously released in an Update Rollup for ActiveX Kill Bits?
Yes, this update also includes kill bits that were previously set in Microsoft Security Advisory 960715.

Does this update contain kill bits that were previously released in an Internet Explorer security update?
No, this update does not include kill bits that were previously released in an Internet Explorer security update. We recommend that you install the latest Cumulative Security Update for Internet Explorer.

What is a kill bit?
A security feature in Microsoft Internet Explorer makes it possible to prevent an ActiveX control from ever being loaded by the Internet Explorer HTML-rendering engine. This is done by making a registry setting and is referred to as setting the kill bit. After the kill bit is set, the control can never be loaded, even when it is fully installed. Setting the kill bit makes sure that even if a vulnerable component is introduced or is re-introduced to a system, it remains inert and harmless.

For more information, see Microsoft Knowledge Base Article 240797: How to stop an ActiveX control from running in Internet Explorer.

What is a security update of ActiveX kill bits?
This security update only contains the class IDs (CLSID) of certain ActiveX controls that are the basis of this security update.

Why does this update not contain any binary files?
This update only makes changes to the registry to disable the control from instantiating in Internet Explorer.

Should I install this update if I do not have the affected component installed or use the affected platform?
Yes. Installing this update will block the vulnerable control from running in Internet Explorer.

Do I need to reapply this update if I install an ActiveX control discussed in this security update at a later date?
No, reapplying this update is not required. The kill bit will block Internet Explorer from running the control even if the control is installed at a later date.

What does this update do?
This update sets the kill bit for a list of Class Identifiers (CLSIDs).

The following Class Identifiers relate to the MSCOMM32.OCX ATL Loader control addressed in the Microsoft Visual Basic 6.0 Service Pack 6 Cumulative Update (KB957924):

Class Identifier
{648A5600-2C6E-101B-82B6-000000000014}

The following Class Identifier relates to a request by Microgaming to set the kill bit for a Class Identifier that is vulnerable. Further details can be found in the security release issued by Microgaming:

Class Identifier
{D8089245-3211-40F6-819B-9E5E92CD61A2}

The following Class Identifier relates to a request by eBay to set the kill bit for a Class Identifier that is vulnerable. Further details can be found in the security release issued by eBay:

Class Identifier
{4C39376E-FA9D-4349-BACC-D305C1750EF3}
{C3EB1670-84E0-4EDA-B570-0B51AAE81679}

The following Class Identifier relates to a request by HP to set the kill bit for a Class Identifier that is vulnerable. Further details can be found in the security release issued by HP:

Class Identifier
{00000032-9593-4264-8B29-930B3E4EDCCD}

Suggested Actions

Review the Microsoft Knowledge Base Article that is associated with this advisory

Microsoft encourages customers to install this update. Customers who are interested in learning more about this update should review Microsoft Knowledge Base Article 969898.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Prevent COM objects from running in Internet Explorer

    You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow the steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    Note The Class Identifiers and corresponding files where the ActiveX objects are contained are documented under "What does this update do?" in the FAQ section above. Replace {XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX} below with the Class Identifiers found in this section.

    To set the kill bit for a CLSID with a value of {XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{ XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX }]
    "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    • Group Policy collection
    • What is Group Policy Object Editor?
    • Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround: There is no impact as long as the object is not intended to be used in Internet Explorer.

Original Source

Url : http://www.microsoft.com/technet/security/advisory/969898.mspx

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:38:47
  • Multiple Updates
2014-01-19 21:29:42
  • Multiple Updates
2013-02-06 19:08:08
  • Multiple Updates