Click Here to Install Silverlight*
United StatesChange|All Microsoft Sites
Microsoft TechNet
|TechCenters|Downloads|TechNet Program|Subscriptions|Security Bulletins|Archive
Search for

Microsoft Security Bulletin MS08-070 - Critical

Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349)

Published: December 9, 2008 | Updated: February 11, 2009

Version: 1.2

General Information

Executive Summary

This security update resolves five privately reported vulnerabilities and one publicly disclosed vulnerability in the ActiveX controls for the Microsoft Visual Basic 6.0 Runtime Extended Files. These vulnerabilities could allow remote code execution if a user browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for supported components of the Microsoft Visual Basic 6.0 Runtime Extended Files; all supported editions of Microsoft Visual Studio .NET 2002, Microsoft Visual Studio .NET 2003, Microsoft Visual FoxPro 8.0, Microsoft Visual FoxPro 9.0, Microsoft Office Project 2003, Microsoft Office Project 2007; and the Chinese Simplified (China), Chinese Pan (Hong Kong), Chinese Traditional (Taiwan), and Korean versions of Microsoft Office FrontPage 2002. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by improving validation and error handling within the ActiveX controls. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 932349 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software 

SoftwareMaximum Security ImpactAggregate Severity RatingBulletins Replaced by this Update
Microsoft Developer Tools   

Microsoft Visual Basic 6.0 Runtime Extended Files
(KB926857)

Remote Code Execution

Critical

None

Microsoft Visual Studio .NET 2002 Service Pack 1
(KB958392)

Remote Code Execution

Critical

None

Microsoft Visual Studio .NET 2003 Service Pack 1
(KB958393)

Remote Code Execution

Critical

None

Microsoft Visual FoxPro 8.0 Service Pack 1
(KB958369)

Remote Code Execution

Critical

None

Microsoft Visual FoxPro 9.0 Service Pack 1
(KB958370)

Remote Code Execution

Critical

None

Microsoft Visual FoxPro 9.0 Service Pack 2
(KB958371)

Remote Code Execution

Critical

None

Microsoft Office Software   

Microsoft Office FrontPage 2002 Service Pack 3*
(KB957797)

Remote Code Execution

Critical

None

Microsoft Office Project 2003 Service Pack 3
(KB949045)

Remote Code Execution

Critical

None

Microsoft Office Project 2007
(KB949046)

Microsoft Office Project 2007 Service Pack 1
(KB949046)

Remote Code Execution

Critical

None

*This update only applies to FrontPage 2002 Service Pack 3 versions in Chinese Simplified (China), Chinese Pan (Hong Kong), Chinese Traditional (Taiwan), and Korean.

Non-Affected Software

Software

Microsoft Visual Studio 2005 Service Pack 1

Microsoft Visual Studio 2008

Microsoft Visual Studio 2008 Service Pack 1

Microsoft Office FrontPage 2000 Service Pack 3

Microsoft Office FrontPage 2003 Service Pack 3

Microsoft Expression Web

Microsoft Expression Web 2

Microsoft Project 2000 Service Release 1

Microsoft Project 2002 Service Pack 1

Microsoft Office Project Server 2003 Service Pack 3

Microsoft Office Project Portfolio Server 2007

Microsoft Office Project Portfolio Server 2007 Service Pack 1

Microsoft Office Project Server 2007

Microsoft Office Project Server 2007 Service Pack 1

Frequently Asked Questions (FAQ) Related to This Security Update

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

DataGrid Control Memory Corruption Vulnerability - CVE-2008-4252

FlexGrid Control Memory Corruption Vulnerability - CVE-2008-4253

Hierarchical FlexGrid Control Memory Corruption Vulnerability - CVE-2008-4254

Windows Common AVI Parsing Overflow Vulnerability - CVE-2008-4255

Charts Control Memory Corruption Vulnerability - CVE-2008-4256

Masked Edit Control Memory Corruption Vulnerability - CVE-2008-3704

Update Information

Detection and Deployment Tools and Guidance

Security Update Deployment

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

ADLab of VenusTech for reporting the DataGrid Control Memory Corruption Vulnerability (CVE-2008-4252)

ADLab of VenusTech for reporting the FlexGrid Control Memory Corruption Vulnerability (CVE-2008-4253)

ADLab of VenusTech for reporting the Hierarchical FlexGrid Control Memory Corruption Vulnerability (CVE-2008-4254)

Jason Medeiros of Affiliated Computer Services for reporting the Hierarchical FlexGrid Control Memory Corruption Vulnerability (CVE-2008-4254)

Carsten Eiram of Secunia Research for reporting the Hierarchical FlexGrid Control Memory Corruption Vulnerability (CVE-2008-4254)

Mark Dowd, working with McAfee Avert Labs, for reporting the Windows Common AVI Parsing Overflow Vulnerability (CVE-2008-4255)

Brett Moore of Insomnia Security for reporting the Windows Common AVI Parsing Overflow Vulnerability (CVE-2008-4255)

CHkr_D591, working with TippingPoint and the Zero Day Initiative, for reporting the Windows Common AVI Parsing Overflow Vulnerability (CVE-2008-4255)

Michal Bucko, working with CERT/CC, for reporting the Charts Control Memory Corruption Vulnerability (CVE-2008-4256)

Symantec’s Security Intelligence Analysis Team for working with us on the Masked Edit Control Memory Corruption Vulnerability (CVE-2008-3704)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (December 9, 2008): Bulletin published.

V1.1 (December 15, 2008): Added an entry in the section, Frequently asked questions (FAQ) related to this security update, announcing that Microsoft has released a cumulative update for Microsoft Visual Basic 6.0 Service Pack 6 (KB957924) that includes the update for Microsoft Visual Basic 6.0 Runtime Extended Files (KB926857) provided in this bulletin. This is an informational change only. There were no changes to the security update binaries in this bulletin.

V1.2 (February 11, 2009): Clarified the class IDs for two ActiveX controls. First, listed a second class ID in the workaround, "Prevent Windows Common AVI ActiveX Control from running in Internet Explorer," for CVE-2008-4255. Second, listed in the section, Frequently asked questions (FAQ) related to this security update, the class ID for the Winsock Control for which the kill bit is being set as a security-related change to functionality in this update. This is an informational change only. There were no changes to the security update files in this bulletin.


 

© 2009 Microsoft Corporation. All rights reserved. Contact Us |Terms of Use |Trademarks |Privacy Statement
Microsoft