Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22612
HistoryOct 13, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-055 - Critical Cumulative Security Update of ActiveX Kill Bits (973525)

2009-10-1300:00:00
vulners.com
28

Microsoft Security Bulletin MS09-055 - Critical
Cumulative Security Update of ActiveX Kill Bits (973525)
Published: October 13, 2009

Version: 1.0
General Information
Executive Summary

This security update addresses a privately reported vulnerability that is common to multiple ActiveX controls and is currently being exploited. The vulnerability that affects ActiveX controls that were compiled using the vulnerable version of the Microsoft Active Template Library (ATL) could allow remote code execution if a user views a specially crafted Web page with Internet Explorer, instantiating the ActiveX control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Windows 2000 and Windows XP, Important for all supported editions of Windows Vista and Windows 7, Moderate for all supported editions of Windows Server 2003, and Low for all supported editions of Windows Server 2008 and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by setting a kill bit so that the vulnerable controls do not run in Internet Explorer. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregated Severity Rating Bulletins Replaced by This Update

Microsoft Windows 2000 Service Pack 4

Remote Code Execution

Critical

MS09-032

Windows XP Service Pack 2 and Windows XP Service Pack 3

Remote Code Execution

Critical

MS09-032

Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Critical

MS09-032

Windows Server 2003 Service Pack 2

Remote Code Execution

Moderate

MS09-032

Windows Server 2003 x64 Edition Service Pack 2

Remote Code Execution

Moderate

MS09-032

Windows Server 2003 with SP2 for Itanium-based Systems

Remote Code Execution

Moderate

MS09-032

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Remote Code Execution

Important

MS09-032

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Remote Code Execution

Important

MS09-032

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Remote Code Execution

Low

MS09-032

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Remote Code Execution

Low

MS09-032

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Remote Code Execution

Low

MS09-032

Windows 7 for 32-bit Systems

Remote Code Execution

Important

None

Windows 7 for x64-based Systems

Remote Code Execution

Important

None

Windows Server 2008 R2 for x64-based Systems*

Remote Code Execution

Low

None

Windows Server 2008 R2 for Itanium-based Systems

Remote Code Execution

Low

None

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Does MBSA support detection for this security update on Windows 7 and Windows Server 2008 R2?
MBSA supports detection for this security update on Windows 7 and Windows Server 2008 R2 as of MBSA version 2.1.1, available as of the General Availability date of these operating systems. For more information, visit MBSA.

Does this Cumulative Security Update for ActiveX Kill Bits contain the kill bits described in Microsoft Security Bulletin MS09-043?
This update does not include the kill bits for preventing the Office Web Components (OWC) Library from running in Internet Explorer, which are described in Microsoft Security Bulletin MS09-043. Customers who have not installed MS09-043 should install both this update and MS09-043 to be fully protected from these vulnerabilities.

Is this security update related to MS09-034?
Yes. Microsoft Security Bulletin MS09-034, "Cumulative Security Update for Internet Explorer," includes a mitigation that helps prevent components and controls built using the vulnerable ATL from being exploited in Internet Explorer, and addresses other unrelated vulnerabilities as well. The new defense in depth protections offered in MS09-034 include updates to Internet Explorer 5.01, Internet Explorer 6 and Internet Explorer 6 Service Pack 1, Internet Explorer 7, and Internet Explorer 8, that monitor and help prevent the successful exploitation of all known public and privately reported ATL vulnerabilities, including the vulnerabilities that could lead to bypassing the ActiveX kill bit security feature. These protections are designed to help protect customers from Web-based attacks.

If I have installed the MS09-034 update, do I still need to install this update?
This security update addresses vulnerable Active X controls and prevents them from instantiating in Internet Explorer. Microsoft recommends that customers apply this update in addition to the latest Cumulative Security Update for Internet Explorer to maintain the highest level of security.

If I have installed the MS09-034 update, do I still need to install additional components and controls issued by Microsoft or third parties that address the vulnerabilities described in Microsoft Security Advisory 973882 and Microsoft Security Bulletin MS09-035?
The mitigation for Internet Explorer described in MS09-034 does not address the underlying vulnerabilities within certain components and controls developed with the Active Template Library. Microsoft recommends that developers follow the guidance provided in this bulletin to modify and rebuild all components and controls affected by vulnerabilities described in this bulletin.

What kill bits does this Cumulative Security Update of ActiveX Kill Bits contain?
This Cumulative Security Update of ActiveX Kill Bits contains all kill bits previously released in MS08-023, Security Update of ActiveX Kill Bits; MS08-032, Cumulative Security Update of ActiveX Kill Bits; MS09-032, Cumulative Security Update of ActiveX Kill Bits; and advisories entitled Update Rollup for ActiveX Kill Bits, Microsoft Security Advisory 953839, Microsoft Security Advisory 956391, Microsoft Security Advisory 960715, and Microsoft Security Advisory 969898.

What is a kill bit?
A security feature in Microsoft Internet Explorer makes it possible to prevent an ActiveX control from ever being loaded by the Internet Explorer HTML-rendering engine. This is done by making a registry setting and is referred to as setting the kill bit. After the kill bit is set, the control can never be loaded, even when it is fully installed. Setting the kill bit makes sure that even if a vulnerable component is introduced or is re-introduced to a system, it remains inert and harmless.

For more information on kill bits, see Microsoft Knowledge Base Article 240797: How to stop an ActiveX control from running in Internet Explorer.

What is a security update of ActiveX kill bits?
A security update of ActiveX kill bits contains the class IDs (CLSID) of certain ActiveX controls that are the basis of the security update. This security bulletin lists these CLSIDs in the Vulnerability Information section.

Why does this update not contain any binary files?
This update only makes changes to the registry to disable the control from instantiating in Internet Explorer.

Should I install this update if I do not have the affected component installed or use the affected platform?
Yes. Installing this update will block the vulnerable control from running in Internet Explorer.

Do I need to reapply this update if I install an ActiveX control discussed in this security update at a later date?
No, reapplying this update is not required. The kill bit will block Internet Explorer from running the control even if the control is installed at a later date.

Does this update contain any kill bits that are not Microsoft-specific?
All new kill bits in this update apply only to Microsoft controls. However, since this is a cumulative security update, this update includes kill bits that Microsoft has issued for both Microsoft and non-Microsoft ActiveX controls.

Does this update contain kill bits that were previously shipped in an Internet Explorer security update?
No, this update does not include kill bits that were previously shipped in an Internet Explorer security update. We recommend that you install the latest Cumulative Security Update for Internet Explorer.

Why does this security update have different severity levels for different Windows operating systems?
This update has different severity levels because different mitigations apply to the vulnerability depending on the operating system. One such mitigation is that Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode known as Enhanced Security Configuration.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software ATL COM Initialization Vulnerability- CVE-2009-2493 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Critical
Remote Code Execution

Critical

Windows XP Service Pack 2 and Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 Service Pack 2

Moderate
Remote Code Execution

Moderate

Windows Server 2003 x64 Edition Service Pack 2

Moderate
Remote Code Execution

Moderate

Windows Server 2003 with SP2 for Itanium-based Systems

Moderate
Remote Code Execution

Moderate

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Important
Remote Code Execution

Important

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Low
Remote Code Execution

Low

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Low
Remote Code Execution

Low

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Low
Remote Code Execution

Low

Windows 7 for 32-bit Systems

Important
Remote Code Execution

Important

Windows 7 x64 Edition

Important
Remote Code Execution

Important

Windows Server 2008 R2 for x64-based Systems*

Low
Remote Code Execution

Low

Windows Server 2008 R2 for Itanium-based Systems

Low
Remote Code Execution

Low

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

ATL COM Initialization Vulnerability - CVE-2009-2493

A remote code execution vulnerability exists in the Microsoft ActiveX controls listed in the FAQ section of this vulnerability, which were compiled using the vulnerable Microsoft Active Template Library described in Microsoft Security Bulletin MS09-035. An attacker could exploit the vulnerability in these controls by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2493.

Mitigating Factors for ATL COM Initialization Vulnerability- CVE-2009-2493

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of vulnerability. The following mitigating factors may be helpful in your situation:

By default, the majority of ActiveX controls are not included in the default allow-list for ActiveX controls in Internet Explorer 7 or Internet Explorer 8 running on Windows Vista or later operating systems. Only customers who have explicitly approved vulnerable controls by using the ActiveX opt-in feature are at risk to attempts to exploit this vulnerability. However, if a customer has used such ActiveX controls in a previous version of Internet Explorer, and then later upgraded to Internet Explorer 7 or Internet Explorer 8, then these ActiveX controls are enabled to work in Internet Explorer 7 and Internet Explorer 8, even if the customer has not explicitly approved it using the ActiveX opt-in feature.

By default, Internet Explorer 8 offers enhanced protections by enabling DEP/NX memory protections for users on Windows XP Service Pack 3, Windows Vista Service Pack 1 and Windows Vista Service Pack 2, and Windows 7.

By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps mitigate attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for ATL COM Initialization Vulnerability- CVE-2009-2493

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Prevent COM objects from running in Internet Explorer

You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

Note The Class Identifiers and corresponding files where the ActiveX objects are contained are documented under "What does the update do?" in the FAQ for Microsoft Video ActiveX Control Vulnerability - CVE-2009-2493 section. Replace {XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX} below with the Class Identifiers found in that section.

To set the kill bit for a CLSID with a value of {XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{ XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX }]
"Compatibility Flags"=dword:00000400

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

Group Policy collection

What is Group Policy Object Editor?

Core Group Policy tools and settings

Note You must restart Internet Explorer for your changes to take effect.

Impact of Workaround: There is no impact as long as the object is not intended to be used in Internet Explorer.
Top of sectionTop of section

FAQ for ATL COM Initialization Vulnerability- CVE-2009-2493

What is the scope of the vulnerability?
This is a remote code execution vulnerability. The vulnerability could allow remote code execution if the user visits a specially crafted Web page with Internet Explorer, instantiating the ActiveX control. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is due to issues in the ATL headers that handle instantiation of an object from data streams. For components and controls built using ATL, unsafe usage of OleLoadFromStream could allow the instantiation of arbitrary objects in Internet Explorer that can bypass certain related security policies. When the Microsoft ActiveX Control is instantiated in Internet Explorer, the control may corrupt the system state in such a way that an attacker could run arbitrary code.

Do all of the kill bits listed in this bulletin have the same severity rating for all platforms in the Severity table?
The kill bits for each control may have different severity ratings from the Aggregate Severity Rating listed in the Severity table at the beginning of this bulletin.

The severity for the Windows Live Mail Components (msmail.dll and mailcommm.dll) matches the Severity table for Windows XP and Windows Vista. The severity is "None" for Microsoft Windows 2000, Windows Server 2003, and Windows Server 2008 due to existing mitigations that prevent loading these controls on these platforms.

The severity for the Office Web Components, Outlook View Controls, Visio Viewer, and MSN Photo Upload Tool (msowc.dll, owc10.dll, owc11.dll, outlctl.dll, viewer.dll, and msnpupld.dll) match the severity table listed in this bulletin.

What are Office Web Components?
Microsoft Office Web Components are a collection of Component Object Model (COM) controls for publishing spreadsheets, charts, and databases to the Web, and for viewing the published components on the Web.

What is the Visio Viewer control?
The Visio Viewer allows users to view Visio drawings and diagrams (created with Visio 5.0, Visio 2000, Visio 2002, Visio 2003, or Visio 2007) from within a Web browser (Microsoft Internet Explorer version 5.0 or later).

What are Windows Live Mail controls?
Windows Live Mail controls are internal message management interfaces for Windows Live Mail. These controls are not publicly documented and are not supported.

What is the MSN Photo Upload Tool?
This tool allows users to upload and label multiple photos simultaneously to MSN Mail accounts, including Windows Live Mail.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

I am running Internet Explorer for Windows Vista or Windows Server 2008. Do I need to install this update?
Though unaffected by this vulnerability, Microsoft recommends that customers of Windows Vista and Windows Server 2008 remove support for this ActiveX Control within Internet Explorer, using the same Class Identifiers listed below, as a defense-in-depth measure.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The following Microsoft ActiveX Control were never intended to be instantiated in Internet Explorer and can therefore be disabled by setting the kill bit for the Class Identifiers hosted in the library files listed below:
Class Identifier File Description

{0002E531-0000-0000-C000-000000000046}

msowc.dll

ATL OWC - OWC9 RecordNavigationControl

{4C85388F-1500-11D1-A0DF-00C04FC9E20F}

msowc.dll

ATL OWC - OWC9 FieldList

{0002E532-0000-0000-C000-000000000046}

msowc.dll

ATL OWC - OWC9 ExpandControl

{0002E554-0000-0000-C000-000000000046}

owc10.dll

ATL OWC - OWC10 RecordNavigationControl

{0002E55C-0000-0000-C000-000000000046}

owc11.dll

ATL OWC - OWC11

{279D6C9A-652E-4833-BEFC-312CA8887857}

viewer.dll

Visio Viewer 2002-2007

{B1F78FEF-3DB7-4C56-AF2B-5DCCC7C42331}

msmail.dll

Windows Live Mail Mail Object

{C832BE8F-4B89-4579-A217-DB92E7A27915}

msmail.dll

Windows Live Mail Mesg Table Object

{A9A7297E-969C-43F1-A1EF-51EBEA36F850}

mailcomm.dll

Windows Live Mail Mime Editor

{DD8C2179-1B4A-4951-B432-5DE3D1507142}

msmail.dll

Windows Live Mail Message List

{4F1E5B1A-2A80-42ca-8532-2D05CB959537}

MsnPUpld.dll

MSN Photo Upload Tool

{27A3D328-D206-4106-8D33-1AA39B13394B}

ReportBuilderAddin.dll

Office Excel Add-in for SQL Analysis Services

{DB640C86-731C-484A-AAAF-750656C9187D}

ReportBuilderAddin.dll

Office Excel Add-in for SQL Analysis Services

{15721a53-8448-4731-8bfc-ed11e128e444}

ReportBuilderAddin.dll

Office Excel Add-in for SQL Analysis Services

{3267123E-530D-4E73-9DA7-79F01D86A89F}

ReportBuilderAddin.dll

Office Excel Add-in for SQL Analysis Services

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of limited, targeted attacks attempting to exploit the vulnerability.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (October 13, 2009): Bulletin published.