-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0795 -- [Win]
         MS08-050 - Vulnerability in Windows Messenger Could Allow
                          Information Disclosure
                              13 August 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Windows Messenger 4.7
                      Windows Messenger 5.1
Publisher:            Microsoft
Operating System:     Windows Server 2003
                      Windows XP
                      Windows 2000
Impact:               Access Confidential Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0082

Original Bulletin:  
  http://www.microsoft.com/technet/security/bulletin/ms08-050.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS08-050 - Important

Vulnerability in Windows Messenger Could Allow Information Disclosure
(955702)

   Published: August 12, 2008

   Version: 1.0

General Information

Executive Summary

   This security update resolves a publicly reported vulnerability in
   supported versions of Windows Messenger. As a result of this
   vulnerability, scripting of an ActiveX control could allow information
   disclosure in the context of the logged-on user. An attacker could
   change state, get contact information, and initiate audio and video
   chat sessions without the knowledge of the logged-on user. An attacker
   could also capture the user's logon ID and remotely log on to the
   user's Messenger client impersonating that user.

   This security update is rated Important for all supported editions of
   Microsoft Windows 2000 and Windows XP, and Moderate for all supported
   versions of Windows Server 2003. For more information, see the
   subsection, Affected Software, in this section.

   Recommendation.  Microsoft recommends that customers apply the update
   at the earliest opportunity.

Affected Software

   Windows Messenger 4.7

   Windows Messenger 5.1

Vulnerability Information

Messenger Information Disclosure Vulnerability - CVE-2008-0082

   An information disclosure vulnerability exists in supported versions
   of Windows Messenger. Scripting of a particular ActiveX control,
   Messenger.UIAutomation.1, could allow information disclosure from
   these programs in the context of the logged-on user. An attacker could
   change state, get contact information, and initiate audio and video
   chat sessions without the knowledge of the logged-on user. An attacker
   could also capture the user's logon ID and remotely log on to the
   user's Messenger client as that user.

Workarounds for Messenger Information Disclosure Vulnerability -
CVE-2008-0082

   Configure Internet Explorer to prompt before running Active Scripting
   or to disable Active Scripting in the Internet and Local intranet
   security zone 

   Set Internet and Local intranet security zone settings to "High" to
   prompt before running ActiveX Controls and Active Scripting in these
   zones 

   Set the killbit for the Messenger.UIAutomation.1 control

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSKIqTih9+71yA2DNAQIjGgP/ZZn6NDqywbbXf4LBgnAKex6fXcC6iAKu
5PvSbd/Xd4sAIORi6tFsU5X37Q8YB2A6WOt8y9iAcy+ynRfH6HLOPCYRbVZeWk8g
90voyncHRdRG4F4Yj4griSj+H/RHtDNdEVZu/R6ARtHfoT0iWBpsSVs4d655OjC6
8oT3/zwiMmI=
=6fL9
-----END PGP SIGNATURE-----