Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Subject: US-CERT Technical Cyber Security Alert TA07-044A -- Microsoft Updates for Multiple Vulnerabilities
From: CERT Advisory <This email address is being protected from spambots. You need JavaScript enabled to view it.>
Date: Tue, 13 Feb 2007 14:47:04 -0500


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                    National Cyber Alert System

              Technical Cyber Security Alert TA07-044A


Microsoft Updates for Multiple Vulnerabilities

   Original release date: February 13, 2007
   Last revised: --
   Source: US-CERT


Systems Affected

     * Microsoft Windows
     * Microsoft Internet Explorer
     * Microsoft Office
     * Microsoft Works
     * Microsoft Malware Protection Engine
     * Microsoft Visual Studio
     * Microsoft Step-by-Step Interactive Training


Overview

   Microsoft has released updates that address critical vulnerabilities
   in Microsoft Windows, Internet Explorer, Office, Works, Malware
   Protection Engine, Visual Studio, and Step-by-Step Interactive
   Training. Exploitation of these vulnerabilities could allow a remote,
   unauthenticated attacker to execute arbitrary code or cause a denial
   of service on a vulnerable system.


I. Description

   Microsoft has released updates to address vulnerabilities that affect
   Microsoft Windows, Internet Explorer, Office, Works, Malware
   Protection Engine, Visual Studio, and Step-by-Step Interactive
   Training as part of the Microsoft Security Bulletin Summary for
   February 2007. The most severe vulnerabilities could allow a remote,
   unauthenticated attacker to execute arbitrary code or cause a denial
   of service on a vulnerable system.

   Some of the updates released for Microsoft Office address
   vulnerabilities that are actively being exploited. For more
   information, refer to the following Vulnerability Notes:

      http://www.kb.cert.org/vuls/byid?searchview&query=VU%23166700,VU%23996892,VU%23412225,VU%23613740 

   Further information about the vulnerabilities addressed by these
   updates is available in the Vulnerability Notes Database.


II. Impact

   A remote, unauthenticated attacker could execute arbitrary code on a
   vulnerable system. An attacker may also be able to cause a denial of
   service.


III. Solution

Apply updates from Microsoft

   Microsoft has provided updates for these vulnerabilities in the
   February 2007 Security Bulletins. The Security Bulletins describe any
   known issues related to the updates. Note any known issues described
   in the Bulletins and test for any potentially adverse effects in your
   environment.

   System administrators may wish to consider using an automated patch
   distribution system such as Windows Server Update Services (WSUS).


IV. References

     * US-CERT Vulnerability Notes for Microsoft February 2007 updates -
       <http://www.kb.cert.org/vuls/byid?searchview&query=ms07-feb>

     * Securing Your Web Browser -
       <http://www.us-cert.gov/reading_room/securing_browser/>

     * Microsoft Security Bulletin Summary for February 2007 -
       <http://www.microsoft.com/technet/security/bulletin/ms07-feb.mspx>

     * Microsoft Update - <https://update.microsoft.com/microsoftupdate/>

     * Microsoft Office Update - <http://officeupdate.microsoft.com/>

     * Known Microsoft Office vulnerabilities addressed in this release - 
       <http://www.kb.cert.org/vuls/byid?searchview&query=VU%23166700,VU%23996892,VU%23412225,VU%23613740>

     * Windows Server Update Services -
       <http://www.microsoft.com/windowsserversystem/updateservices/default.mspx>

 ____________________________________________________________________

   The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/techalerts/TA07-044A.html>
 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <This email address is being protected from spambots. You need JavaScript enabled to view it.> with "TA07-044A Feedback VU#753924" in the
   subject.
 ____________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
 ____________________________________________________________________

   Produced 2007 by US-CERT, a government organization.

   Terms of use:

     <http://www.us-cert.gov/legal.html>
 ____________________________________________________________________


Revision History

   February 13, 2007: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRdIS4OxOF3G+ig+rAQI/WQf+Lk5jY5nHwx75BcC0TqKvZCuofKGpRgZf
EB1NSbGKEK7yi9OP//AIVlcQVK+aragZduCnQC6jmHoDl3sn8p7n8q/bUyuMTTau
rfIdMdSk9zL1TgnmFL6mrNY/BVW/4tCg7ohPIrlerLp95CF8zKm+P+xKbrfRfalP
euJG4HqgLxVEucIYL5WUWasCOihgolWdHwpjF1BkrsPI9HN3aLvs6kPj+Bf5wT/s
lHY44Iz4T1Rs7BzM/15ci4q7rMstTrqW4EjShTzOsTsRzju+Hkxd5u1bAllUOkWU
C8TvpsRdLK16LkEL1aC8nnfaWPj8kUGQwM6GWX8JtQsKl9oGuFeXNw==
=O+9f
-----END PGP SIGNATURE-----
Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology