Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Subject: US-CERT Technical Cyber Security Alert TA06-220A -- Microsoft Windows, Office, and Internet Explorer Vulnerabilities
From: CERT Advisory <This email address is being protected from spambots. You need JavaScript enabled to view it.>
Date: Tue, 8 Aug 2006 17:07:38 -0400


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


                     National Cyber Alert System

               Technical Cyber Security Alert TA06-220A

Microsoft Windows, Office, and Internet Explorer Vulnerabilities

   Original release date: August 08, 2006
   Last revised: --
   Source: US-CERT


Systems Affected

     * Microsoft Windows
     * Microsoft Office (Windows and Mac)
     * Microsoft Internet Explorer


Overview

   Microsoft has released updates that address critical
   vulnerabilities in Microsoft Windows, Office, and Internet
   Explorer. Exploitation of these vulnerabilities could allow a
   remote, unauthenticated attacker to execute arbitrary code or cause
   a denial of service on a vulnerable system.

   Note that one of the updates released today addresses a critical
   vulnerability in the Microsoft Server Service (MS06-040). We have
   received reports that this vulnerability is actively being
   exploited.

   The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/techalerts/TA06-220A.html>

   
I. Description

   Microsoft Security Bulletin Summary for August 2006 addresses
   vulnerabilities in Microsoft products including Windows, Office,
   and Internet Explorer.

   One of the updates released today addresses a critical
   vulnerability in the Microsoft Server Service (MS06-040). More
   details are available in Vulnerability Note VU#650769.

   Note that we have received reports that VU#650769 is actively being
   exploited.


II. Impact

   A remote, unauthenticated attacker could execute arbitrary code on
   a vulnerable system. An attacker may also be able to cause a denial
   of service.


III. Solution

Apply updates from Microsoft

   Microsoft has provided updates for these vulnerabilities in the
   Security Bulletins released on August 8, 2006.

   When prioritizing, it is strongly encouraged that the update for
   VU#650769 be applied first.

   Updates for Microsoft Windows and Microsoft Office XP and later are
   available on the Microsoft Update site. Microsoft Office 2000 updates
   are available on the Microsoft Office Update site. Apple Mac OS X
   users should obtain updates from the Mactopia web site.

   System administrators may wish to consider using Windows Server Update
   Services (WSUS).


Appendix B. References

     * Microsoft Security Bulletin Summary for August 2006 -
       <http://www.microsoft.com/technet/security/bulletin/ms06-aug.mspx>

     * US-CERT Vulnerability Note VU#650769 -
       <http://www.kb.cert.org/vuls/id/650769>

     * US-CERT Vulnerability Notes - 
       <http://www.kb.cert.org/vuls/byid?searchview&query=ms06-aug>

     * Microsoft Update - <https://update.microsoft.com/microsoftupdate/>

     * Microsoft Office Update - <http://officeupdate.microsoft.com/>

     * Mactopia - <http://www.microsoft.com/mac>

     * Windows Server Update Services -
       <http://www.microsoft.com/windowsserversystem/updateservices/defau
       lt.mspx>


 ____________________________________________________________________

   The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/techalerts/TA06-220A.html>
 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <This email address is being protected from spambots. You need JavaScript enabled to view it.> with "TA06-220A Feedback VU#650769" in the
   subject.
 ____________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
 ____________________________________________________________________

   Produced 2006 by US-CERT, a government organization.

   Terms of use:

     <http://www.us-cert.gov/legal.html>
 ____________________________________________________________________


Revision History

   Aug 8, 2006: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRNj76+xOF3G+ig+rAQK5wwf/Z1yrHq03IODWL747llDlE6qz4vyg9cYa
DZdlRuc7q7kho0fw2lOFXJluuo6V65+n4cWo4ySS5dr+YJLXkr6g8XY/4tR/l/s4
+NJgXN8u8Gd9c3xNSLtpHaPC7ZaIPe092cIuuDV7xV4ktpi3FiAmJ2nAfCEvvaht
djnVQ/OHI7Vh1eFHarcqP0p56FKeTph3qGzaP8nNQexArgyoO6wda6oBt+uuJe3k
3rFr6+JkJ+sqgm5v3pnNqboHXkXyywx8jLZK14KMl7pxIVyXMEgpUg4no5PlyQck
Ny5N4bXzu4y7RvAS17BLrthFTa0PgBkalRJ8y68uxLvYK3ahKXFfiQ==
=h9ZT
-----END PGP SIGNATURE-----
Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology