-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0044
   Vulnerability in Internet Explorer Could Allow Remote Code Execution
                              15 January 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 8
                   Internet Explorer 7
                   Internet Explorer 6
Publisher:         Microsoft
Operating System:  Windows 7
                   Windows Server 2008
                   Windows Vista
                   Windows Server 2003
                   Windows XP
                   Windows 2000
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2010-0249  

Original Bulletin: 
   http://www.microsoft.com/technet/security/advisory/979352.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Advisory (979352)

Vulnerability in Internet Explorer Could Allow Remote Code Execution

   Published: January 14, 2010

   Version: 1.0

General Information

Executive Summary

Microsoft is investigating a report of a publicly exploited vulnerability in 
Internet Explorer. This advisory contains information about which versions of
Internet Explorer are vulnerable as well as workarounds and mitigations for 
this issue.

Our investigation so far has shown that Internet Explorer 5.01 Service Pack 4
on Microsoft Windows 2000 Service Pack 4 is not affected, and that Internet 
Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4, and 
Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8 on supported
editions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 
2008, Windows 7, and Windows Server 2008 R2 are affected.

The vulnerability exists as an invalid pointer reference within Internet 
Explorer. It is possible under certain conditions for the invalid pointer to 
be accessed after an object is deleted. In a specially-crafted attack, in 
attempting to access a freed object, Internet Explorer can be caused to allow
remote code execution.

At this time, we are aware of limited, active attacks attempting to use this 
vulnerability against Internet Explorer 6. We have not seen attacks against 
other affected versions of Internet Explorer. We will continue to monitor the
threat environment and update this advisory if this situation changes. On 
completion of this investigation, Microsoft will take the appropriate action 
to protect our customers, which may include providing a solution through our 
monthly security update release process, or an out-of-cycle security update, 
depending on customer needs.

We are actively working with partners in our Microsoft Active Protections 
Program (MAPP) and our Microsoft Security Response Alliance (MSRA) programs to
provide information that they can use to provide broader protections to 
customers. In addition, were actively working with partners to monitor the 
threat landscape and take action against malicious sites that attempt to 
exploit this vulnerability.

Microsoft continues to encourage customers to follow the "Protect Your 
Computer" guidance of enabling a firewall, applying all software updates and 
installing anti-virus and anti-spyware software. Additional information can be
found at Security at home.

Mitigating Factors

Protected Mode in Internet Explorer on Windows Vista and later Windows 
operating systems limits the impact of the vulnerability.

In a Web-based attack scenario, an attacker could host a Web site that 
contains a Web page that is used to exploit this vulnerability. In addition, 
compromised Web sites and Web sites that accept or host user-provided content
or advertisements could contain specially crafted content that could exploit 
this vulnerability. In all cases, however, an attacker would have no way to 
force users to visit these Web sites. Instead, an attacker would have to 
convince users to visit the Web site, typically by getting them to click a 
link in an e-mail message or Instant Messenger message that takes users to the
attackers Web site.

An attacker who successfully exploited this vulnerability could gain the same
user rights as the local user. Users whose accounts are configured to have 
fewer user rights on the system could be less affected than users who operate
with administrative user rights.

By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 
runs in a restricted mode that is known as Enhanced Security Configuration. 
This mode sets the security level for the Internet zone to High. This is a 
mitigating factor for Web sites that you have not added to the Internet 
Explorer Trusted sites zone.

By default, all supported versions of Microsoft Outlook, Microsoft Outlook 
Express, and Windows Mail open HTML e-mail messages in the Restricted sites 
zone. The Restricted sites zone helps mitigate attacks that could try to 
exploit this vulnerability by preventing Active Scripting and ActiveX controls
from being used when reading HTML e-mail messages. However, if a user clicks a
link in an e-mail message, the user could still be vulnerable to exploitation
of this vulnerability through the Web-based attack scenario.

Affected Software

  Microsoft Windows 2000 Service Pack 4
  Windows XP Service Pack 2 and Windows XP Service Pack 3
  Windows XP Professional x64 Edition Service Pack 2
  Windows Server 2003 Service Pack 2
  Windows Server 2003 x64 Edition Service Pack 2
  Windows Server 2003 with SP2 for Itanium-based Systems
  Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2
  Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and 
  Windows Vista x64 Edition Service Pack 2
  Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
    Systems Service Pack 2
  Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
    x64-based Systems Service pack 2
  Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
    Itanium-based Systems Service Pack 2
  Windows 7
  Windows 7 for x64-based Systems
  Windows Server 2008 R2 for x64-based Systems
  Windows Server 2008 R2 for Itanium-based Systems
  Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4
  Internet Explorer 6 for Windows XP Service Pack 2, Windows XP Service Pack 3,
    and Windows XP Professional x64 Edition Service Pack 2
  Internet Explorer 6 for Windows Server 2003 Service Pack 2, Windows Server 
    2003 with SP2 for Itanium-based Systems, and Windows Server 2003 x64 Edition 
    Service Pack 2
  Internet Explorer 7 for Windows XP Service Pack 2 and Windows XP Service
    Pack 3, and Windows XP Professional x64 Edition Service Pack 2
  Internet Explorer 7 for Windows Server 2003 Service Pack 2, Windows Server 
    2003 with SP2 for Itanium-based Systems, and Windows Server 2003 x64 Edition 
    Service Pack 2
  Internet Explorer 7 in Windows Vista, Windows Vista Service Pack 1, Windows 
    Vista Service Pack 2, Windows Vista x64 Edition, Windows Vista x64 Edition 
    Service Pack 1, and Windows Vista x64 Edition Service Pack 2
  Internet Explorer 7 in Windows Server 2008 for 32-bit Systems and Windows 
    Server 2008 for 32-bit Systems Service Pack 2
  Internet Explorer 7 in Windows Server 2008 for Itanium-based Systems and 
    Windows Server 2008 for Itanium-based Systems Service Pack 2
  Internet Explorer 7 in Windows Server 2008 for x64-based Systems and Windows 
    Server 2008 for x64-based Systems Service Pack 2
  Internet Explorer 8 for Windows XP Service Pack 2, Windows XP Service Pack 3,
    and Windows XP Professional x64 Edition Service Pack 2
  Internet Explorer 8 for Windows Server 2003 Service Pack 2, and Windows Server
    2003 x64 Edition Service Pack 2
  Internet Explorer 8 in Windows Vista, Windows Vista Service Pack 1, Windows 
    Vista Service Pack 2, Windows Vista x64 Edition, Windows Vista x64 Edition 
    Service Pack 1, and Windows Vista x64 Edition Service Pack 2
  Internet Explorer 8 in Windows Server 2008 for 32-bit Systems and Windows 
    Server 2008 for 32-bit Systems Service Pack 2
  Internet Explorer 8 in Windows Server 2008 for x64-based Systems and Windows 
    Server 2008 for x64-based Systems Service Pack 2
  Internet Explorer 8 in Windows 7 for 32-bit Systems
  Internet Explorer 8 in Windows 7 for x64-based Systems
  Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems
  Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems 
    Non-Affected Software
  Internet Explorer 5.01 Service Pack 4 for Microsoft Windows 2000 Service
    Pack 4

Workarounds

Microsoft has tested the following workarounds. Although these workarounds 
will not correct the underlying vulnerability, they help block known attack 
vectors. When a workaround reduces functionality, it is identified in the 
following section.

Set Internet and Local intranet security zone settings to "High" to prompt 
before running ActiveX Controls and Active Scripting in these zones

You can help protect against exploitation of this vulnerability by changing 
your settings for the Internet security zone to prompt before running ActiveX
controls and Active Scripting. You can do this by setting your browser 
security to High.

To raise the browsing security level in Internet Explorer, follow these steps:

1. On the Internet Explorer Tools menu, click Internet Options.

2. In the Internet Options dialog box, click the Security tab, and then click
   the Internet icon.

3. Under Security level for this zone, move the slider to High. This sets
   the security level for all Web sites you visit to High.

Note: If no slider is visible, click Default Level, and then move the slider to
High.

Note: Setting the level to High may cause some Web sites to work incorrectly. 
If you have difficulty using a Web site after you change this setting, and you
are sure the site is safe to use, you can add that site to your list of 
trusted sites. This will allow the site to work correctly even with the 
security setting set to High.

Impact of workaround.

There are side effects to prompting before running  ActiveX Controls and
Active Scripting. Many Web sites that are on the Internet or on an intranet
use ActiveX or Active Scripting to provide additional functionality. For
example, an online e-commerce site or banking site may use ActiveX Controls
to provide menus, ordering forms, or even account statements. Prompting
before running ActiveX Controls or Active Scripting is a global  setting
that affects all Internet and intranet sites. You will be prompted 
frequently when you enable this workaround. For each prompt, if you feel you 
trust the site that you are visiting, click Yes to run ActiveX Controls or 
Active Scripting. If you do not want to be prompted for all these sites, use 
the steps outlined in "Add sites that you trust to the Internet Explorer 
Trusted sites zone".

Add sites that you trust to the Internet Explorer Trusted sites zone

After you set Internet Explorer to require a prompt before it runs ActiveX 
controls and Active Scripting in the Internet zone and in the Local intranet 
zone, you can add sites that you trust to the Internet Explorer Trusted sites
zone. This will allow you to continue to use trusted Web sites exactly as you
do today, while helping to protect you from this attack on untrusted sites. We
recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

1. In Internet Explorer, click Tools, click Internet Options, and then click
   the Security tab.

2. In the Select a Web content zone to specify its current security settings
   box, click Trusted Sites, and then click Sites.

3. If you want to add sites that do not require an encrypted channel, click
   to clear the Require server verification (https:) for all sites in this
   zone check box.

4. In the Add this Web site to the zone box, type the URL of a site that you 
   trust, and then click Add.

5. Repeat these steps for each site that you want to add to the zone.

6. Click OK two times to accept the changes and return to Internet Explorer.

Note: Add any sites that you trust not to take malicious action on your system.
Two in particular that you may want to add are *.windowsupdate.microsoft.com 
and *.update.microsoft.com. These are the sites that will host the update, and
it requires an ActiveX Control to install the update.

Configure Internet Explorer to prompt before running Active Scripting or to 
disable Active Scripting in the Internet and Local intranet security zone

You can help protect against exploitation of this vulnerability by changing 
your settings to prompt before running Active Scripting or to disable Active 
Scripting in the Internet and Local intranet security zone. To do this, follow
these steps:

1. In Internet Explorer, click Internet Options on the Tools menu.

2. Click the Security tab.

3. Click Internet, and then click Custom Level.

4. Under Settings, in the Scripting section, under Active Scripting, click Prompt
   or Disable, and then click OK.

5. Click Local intranet, and then click Custom Level.

6. Under Settings, in the Scripting section, under Active Scripting, click Prompt
   or Disable, and then click OK.

7. Click OK two times to return to Internet Explorer.

Note: Disabling Active Scripting in the Internet and Local intranet security 
zones may cause some Web sites to work incorrectly. If you have difficulty 
using a Web site after you change this setting, and you are sure the site is 
safe to use, you can add that site to your list of trusted sites. This will 
allow the site to work correctly.

Impact of workaround.

There are side effects to prompting before running  Active Scripting. Many
Web sites that are on the Internet or on an intranet use Active Scripting
to provide additional functionality. For example, an online e-commerce
site or banking site may use Active Scripting to provide menus, ordering
forms, or even account statements. Prompting before running Active
Scripting is a global setting that affects all Internet and intranet sites.
You will be prompted frequently when you enable this workaround. For each
prompt, if you feel you trust the site that you are visiting, click Yes 
to run Active Scripting. If you do not want to be prompted for all these 
sites, use the steps outlined in "Add sites that you trust to the Internet 
Explorer Trusted sites zone".

Add sites that you trust to the Internet Explorer Trusted sites zone

After you set Internet Explorer to require a prompt before it runs ActiveX 
controls and Active Scripting in the Internet zone and in the Local intranet 
zone, you can add sites that you trust to the Internet Explorer Trusted sites
zone. This will allow you to continue to use trusted Web sites exactly as you
do today, while helping to protect you from this attack on untrusted sites. We
recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

1. In Internet Explorer, click Tools, click Internet Options, and then click the
   Security tab.

2. In the Select a Web content zone to specify its current security settings box,
   click Trusted Sites, and then click Sites.

3. If you want to add sites that do not require an encrypted channel, click to 
   clear the Require server verification (https:) for all sites in this zone 
   check box.

4. In the Add this Web site to the zone box, type the URL of a site that you 
   trust, and then click Add.

5. Repeat these steps for each site that you want to add to the zone.

6. Click OK two times to accept the changes and return to Internet Explorer.

Note: Add any sites that you trust not to take malicious action on your system.
Two in particular that you may want to add are *.windowsupdate.microsoft.com 
and *.update.microsoft.com. These are the sites that will host the update, and
it requires an ActiveX Control to install the update. Top of sectionTop of 
section

Enable DEP for Internet Explorer 6 Service Pack 2 or Internet Explorer 7

This vulnerability is more difficult to exploit successfully if Data Execution
Protection (DEP) is enabled for Internet Explorer. You can enable DEP for all
versions of Internet Explorer that support DEP, using one of the following 
methods:

Enable DEP for Internet Explorer 7 interactively

Local Administrators can control DEP/NX by running Internet Explorer as an 
Administrator. To enable DEP, perform the following steps:

1. In Internet Explorer, click Tools, click Internet Options, and then click 
   Advanced.

2. Click Enable memory protection to help mitigate online attacks.

Enable DEP for Internet Explorer via automated Microsoft Fix It

See Microsoft Knowledge Base Article 979352 to use the automated Microsoft Fix
it solution to enable or disable this workaround.

Impact of workaround

Some browser extensions may not be compatible with DEP and may exit
unexpectedly. If this occurs, you can disable the add-on, or revert the DEP
setting using the Internet Control Panel. This is also accessible using the
System Control panel.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLT6bnNVH5XJJInbgRAhBOAJ4sMDQQbflkwY98G11oqyKh8sLx0gCfSynw
/QyotYftIh4MkV6EUZr0GeU=
=llOk
-----END PGP SIGNATURE-----