Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22231
HistoryJul 29, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-035 - Moderate Vulnerabilities in Visual Studio Active Template Library Could Allow Remote Code Execution (969706)

2009-07-2900:00:00
vulners.com
297

Microsoft Security Bulletin MS09-035 - Moderate
Vulnerabilities in Visual Studio Active Template Library Could Allow Remote Code Execution (969706)
Published: July 28, 2009

Version: 1.0
General Information
Executive Summary

This security update addresses several privately reported vulnerabilities in the public versions of the Microsoft Active Template Library (ATL) included with Visual Studio. This security update is specifically intended for developers of components and controls. Developers who build and redistribute components and controls using ATL should install the update provided in this bulletin and follow the guidance provided to create, and distribute to their customers, components and controls that are not vulnerable to the vulnerabilities described in this security bulletin.

This security bulletin discusses vulnerabilities that could allow remote code execution if a user loaded a component or control built with the vulnerable versions of ATL.

While most Microsoft Security Bulletins discuss the risk of a vulnerability for a specific product, this security bulletin discusses the vulnerabilities that may be present in products built using the ATL. Therefore, this security update is rated Moderate for all supported editions of Microsoft Visual Studio .NET 2003, Microsoft Visual Studio 2005, Microsoft Visual Studio 2008, Microsoft Visual C++ 2005 Redistributable Package, and Microsoft Visual C++ 2008 Redistributable Package.

For more information on the impact of, and workarounds and mitigations for controls and components that may be vulnerable to these issues, please see Microsoft Security Advisory (973882).

For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the ATL headers so that components and controls built using the headers can safely initialize from a data stream. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Developers who have built components and controls using ATL should download this update and recompile their components and controls following the guidance provided in the following MSDN article.

The majority of Visual Studio customers who have automatic updating enabled will receive this update automatically and receive the updated ATL. However, as noted earlier, additional steps will be needed to update potentially vulnerable controls and components. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 969706 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Visual Studio .NET 2003 Service Pack 1
(KB971089)

Remote Code Execution

Moderate

None

Microsoft Visual Studio 2005 Service Pack 1
(KB971090)

Remote Code Execution

Moderate

None

Microsoft Visual Studio 2005 Service Pack 1 64-bit Hosted Visual C++ Tools
(KB973830)

Remote Code Execution

Moderate

None

Microsoft Visual Studio 2008
(KB971091)

Remote Code Execution

Moderate

None

Microsoft Visual Studio 2008 Service Pack 1
(KB971092)

Remote Code Execution

Moderate

None

Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package
(KB973544)

Remote Code Execution

Moderate

None

Microsoft Visual C++ 2008 Redistributable Package
(KB973551)

Remote Code Execution

Moderate

None

Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package
(KB973552)

Remote Code Execution

Moderate

None
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Why was this security update released out of band?
This security update is being released out of band to address issues disclosed in Microsoft Security Advisory (973882), "Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution."

How does this bulletin relate to the vulnerabilities described in Microsoft Security Advisory (973882)?
This bulletin addresses vulnerabilities in the public version of the Active Template Library (ATL). Vulnerabilities in the private version of ATL are described in Microsoft Security Advisory (973882).

If these are remote code execution vulnerabilities, why is this bulletin only rated Moderate?
This bulletin is rated Moderate because Microsoft Visual Studio, by default, is not affected by these vulnerabilities. Controls and components built using the affected ATL are vulnerable, and if affected, would be rated Critical or Moderate depending on the type of vulnerability present in the control or component.

Are Visual Studio users directly affected by these vulnerabilities?
No. The existence of Visual Studio on your system does not make you vulnerable to this issue.

The update associated with this bulletin is intended for developers who create components and controls so that they can use Visual Studio to create components and controls that are not vulnerable to the reported issues. Only vulnerable components and controls developed with an affected ATL version are affected by this issue. Developers who built or redistributed components and controls built with affected versions of the ATL should install the update provided in this bulletin and follow the steps provided to ensure that their components and controls do not contain the vulnerabilities described in this bulletin.

Which versions of the ActiveTemplate Library are affected by these vulnerabilities?
Versions 7.0, 7.1, 8.0, and 9.0 are affected. All others versions are unsupported.

Which versions of Visual Studio are affected?
Please see Affected and Non-Affected Software, in this Microsoft Security Bulletin.

Is this security update related to MS09-034, also released as an out-of-band update?
Yes. Microsoft Security Bulletin MS09-034, "Cumulative Security Update for Internet Explorer," includes a mitigation that helps prevent components and controls built using the vulnerable ATL from being exploited in Internet Explorer, as well as addressing multiple unrelated vulnerabilities. The new defense in depth protections offered in MS09-034 include updates to Internet Explorer 5.01, Internet Explorer 6 and Internet Explorer 6 Service Pack 1, Internet Explorer 7, and Internet Explorer 8, that monitor and help prevent the successful exploitation of all known public and private ATL vulnerabilities, including the vulnerabilities that could lead to bypassing ActiveX's kill bit security feature. These protections are designed to help protect customers from Web-based attacks.

If I have installed the MS09-034 update, do I still need to install this update?
This security update is specifically intended for developers of components and controls. Developers who built or redistributed components and controls built with affected versions of the Active Template Library should install the update provided in this bulletin and follow the steps provided to ensure that their components and controls do not contain the vulnerabilities described in this bulletin.

If I have installed the MS09-034 update, do I still need to install additional components and controlsissued by Microsoft or third parties that address the vulnerabilities described in Microsoft Security Advisory 973882 and Microsoft Security Bulletin MS09-035?
The MS09-034 Internet Explorer mitigation does not address the underlying vulnerabilities within certain components and controls developed with the Active Template Library. Microsoft recommends that developers follow the guidance provided in this bulletin to modify and rebuild all components and controls affected by vulnerabilities described in this bulletin.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

What is ATL?
The Active Template Library (ATL) is a set of template-based C++ classes that let you create small, fast Component Object Model (COM) objects. It has special support for key COM features, including stock implementations, dual interfaces, standard COM enumerator interfaces, connection points, tear-off interfaces, and ActiveX controls. For more information, see the following MSDN article.

Are third-party components and controls affected by this issue?
Some third-party components and controls may be affected by this issue if certain conditions were met during the building of the components and controls. Microsoft recommends that developers follow the guidance provided in this bulletin to modify and rebuild all components and controls affected by vulnerabilities described in this bulletin.

I am a third-party application developer and I use ATL in my components and controls. Are my components and controls vulnerable, and if so, how do I update them?
For instructions on determining whether your components and controls are vulnerable and how to update them, see the following MSDN Article.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

I am a developer and I have questions regarding this issue that are not documented in this Microsoft Security Bulletin. What can I do?
As part of our response to this issue, Microsoft is providing specialized developer content and links to forums to get your questions answered by Microsoft resources and the Microsoft developer community. For more information, please see the following MSDN Article.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software ATL Uninitialized Object Vulnerability - CVE-2009-0901 ATL COM Initialization Vulnerability - CVE-2009-2493 ATL Null String Vulnerability - CVE-2009-2495 Aggregate Severity Rating

Microsoft Visual Studio .NET 2003 Service Pack 1

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Information disclosure

Moderate

Microsoft Visual Studio 2005 Service Pack 1

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Information disclosure

Moderate

Microsoft Visual Studio 2005 Service Pack 1 64-bit Hosted Visual C++ Tools

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Information disclosure

Moderate

Microsoft Visual Studio 2008

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Information disclosure

Moderate

Microsoft Visual Studio 2008 Service Pack 1

Not applicable

Moderate
Remote Code Execution

Moderate
Information disclosure

Moderate

Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Information disclosure

Moderate

Microsoft Visual C++ 2008 Redistributable Package

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Information disclosure

Moderate

Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Information disclosure

Moderate
Top of sectionTop of section

ATL Uninitialized Object Vulnerability - CVE-2009-0901

A remote code execution vulnerability exists in the Microsoft Active Template Library (ATL) due to an issue in the ATL headers that could allow an attacker to force VariantClear to be called on a VARIANT that has not been correctly initialized. Because of this, the attacker can control what happens when VariantClear is called during handling of an error by supplying a corrupt stream. This vulnerability only directly affects systems with components and controls installed that were built using Visual Studio ATL. This issue could allow a remote, unauthenticated user to perform remote code execution on an affected system. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0901.

Mitigating Factors for ATL Uninitialized Object Vulnerability - CVE-2009-0901

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

By default, Visual Studio as a product is not vulnerable to this issue. Instead, components and controls built with the vulnerable versions of ATL may be vulnerable.

Mitigating factors and Workarounds for potentially vulnerable components and controls are located in Microsoft Security Advisory (973882).
Top of sectionTop of section

Workarounds for ATL Uninitialized Object Vulnerability - CVE-2009-0901

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Mitigating factors and Workarounds for potentially vulnerable components and controls are located in Microsoft Security Advisory (973882).
Top of sectionTop of section

FAQ for ATL Uninitialized Object Vulnerability - CVE-2009-0901

What is the scope of the vulnerability?
This vulnerability only directly affects systems with vulnerable components and controls installed that were built using affected versions of Microsoft's ATL.

This is a remote code execution vulnerability. For example, the vulnerability could allow remote code execution if the user visits a specially crafted Web page with Internet Explorer that instantiates a vulnerable component or control. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is due to an issue in the ATL headers that could allow an attacker to call VariantClear() on a variant that has not been correctly initialized. For developers who created a component or control using ATL in this manner, the resulting component or control could allow remote code execution in the context of the logged on user.

What might an attacker use the vulnerability to do?
If a user has a vulnerable control on their system and an attacker bypasses the mitigations described in Microsoft Security Advisory (973882), then an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer by attempting to exploit a vulnerable control, and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have to discover a vulnerable control, and force users to visit these Web sites. To do this, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who should not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the issue by ensuring VariantClear() can only be called on initialized variants, and provides updated versions of ATL that allow developers to address this issue in potentially vulnerable controls.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

ATL COM Initialization Vulnerability - CVE-2009-2493

A remote code execution vulnerability exists in the Microsoft Active Template Library (ATL) due to issues in the ATL headers that handle instantiation of an object from data streams. This vulnerability only directly affects systems with components and controls installed that were built using Visual Studio ATL. For components and controls built using ATL, unsafe usage of OleLoadFromStream could allow the instantiation of arbitrary objects which can bypass related security policy, such as kill bits within Internet Explorer. This issue could allow a remote, unauthenticated user to perform remote code execution on an affected system. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2493.

Mitigating Factors for ATL COM Initialization Vulnerability - CVE-2009-2493

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

By default, Visual Studio as a product is not vulnerable to this issue. Instead, components and controls built with the vulnerable versions of ATL may be vulnerable.

Mitigating factors and Workarounds for potentially vulnerable components and controls are located in Microsoft Security Advisory (973882).
Top of sectionTop of section

Workarounds for ATL COM Initialization Vulnerability - CVE-2009-2493

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Mitigating factors and Workarounds for potentially vulnerable components and controls are located in Microsoft Security Advisory (973882).
Top of sectionTop of section

FAQ for ATL COM Initialization Vulnerability - CVE-2009-2493

What is the scope of the vulnerability?
This vulnerability only directly affects systems with components and controls installed that were built using Visual Studio ATL.

This is a remote code execution vulnerability. The vulnerability could allow remote code execution if the user visits a specially crafted Web page with Internet Explorer, instantiating a vulnerable component or control. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is due to issues in the ATL headers that handle instantiation of an object from data streams. For components and controls built using ATL, unsafe usage of OleLoadFromStream could allow the instantiation of arbitrary objects which can bypass certain related security policies.

What might an attacker use the vulnerability to do?
If a user has a vulnerable control on their system, and an attacker bypasses the mitigations described in Microsoft Security Advisory (973882), then if the user is logged on with administrative user rights an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer by attempting to exploit a vulnerable control, and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have to discover a vulnerable control, and force users to visit these Web sites. To do this, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who should not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the manner in which ATL handles the instantiation of objects from data stream and providing updated versions of ATL that allow developers to address this issue in potentially vulnerable controls.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

ATL Null String Vulnerability - CVE-2009-2495

An information disclosure vulnerability exists in the Microsoft Active Template Library (ATL) that could allow a string to be read without a terminating NULL character. An attacker could manipulate this string to read extra data beyond the end of the string and thus disclose information in memory. This vulnerability only directly affects systems with components and controls installed that were built using Visual Studio ATL. An attacker who successfully exploited this vulnerability could run a malicious component or control that could disclose information, forward user data to a third party, or access any data on the affected systems that was accessible to the logged-on user. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2495.

Mitigating Factors for ATL Null String Vulnerability - CVE-2009-2495

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

By default, Visual Studio as a product is not vulnerable to this issue. Instead, components and controls built with the vulnerable versions of ATL may be vulnerable.

Mitigating factors and Workarounds for potentially vulnerable components and controls are located in Microsoft Security Advisory (973882).
Top of sectionTop of section

Workarounds for ATL Null String Vulnerability - CVE-2009-2495

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Mitigating factors and Workarounds for potentially vulnerable components and controls are located in Microsoft Security Advisory (973882).
Top of sectionTop of section

FAQ for ATL Null String Vulnerability - CVE-2009-2495

What is the scope of the vulnerability?
This vulnerability only directly affects systems with components and controls installed that were built using Visual Studio ATL.

This is an information disclosure vulnerability. An attacker who successfully exploited this vulnerability could run a malicious component or control that could disclose information, forward user data to a third party, or access any data on the affected systems that was accessible to the logged-on user. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce useful information that could be used to try to further compromise the affected system.

What causes the vulnerability?
The vulnerability results from an issue in the ATL headers that could allow a string to be read with no ending NULL bytes. An attacker could manipulate this string to read extra data beyond the end of the string and thus disclose information in memory.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could access any data available to the logged on user.

How could an attacker exploit the vulnerability?
If a user has a vulnerable control on their system, and an attacker bypasses the mitigations described in Microsoft Security Advisory (973882), an attacker could read information in memory on the affected system

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who should not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by enforcing proper buffer allocation when reading a stream and providing updated versions of ATL that allow developers to address this issue in potentially vulnerable controls.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

David Dewey of IBM ISS X-Force for reporting the ATL Uninitialized Object Vulnerability (CVE-2009-0901)

Ryan Smith of VeriSign iDefense Labs for reporting the ATL COM Initialization Vulnerability (CVE-2009-2493)

Ryan Smith of VeriSign iDefense Labs for reporting the ATL Null String Vulnerability (CVE-2009-2495)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (July 28, 2009): Bulletin published.