exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2006-10A

Technical Cyber Security Alert 2006-10A
Posted Jan 11, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-010A - Microsoft has released updates that address critical vulnerabilities in Windows, Outlook, and Exchange. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
advisories | CVE-2006-0002, CVE-2006-0010
SHA-256 | 30ad7ca1373d5ec771e65d6900f3d6d9fa22136bf0f68e0a729389435c1d4f36

Technical Cyber Security Alert 2006-10A

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



National Cyber Alert System

Technical Cyber Security Alert TA06-010A


Microsoft Windows, Outlook, and Exchange Vulnerabilities

Original release date: January 10, 2006
Last revised: January 10, 2006
Source: US-CERT


Systems Affected

* Microsoft Windows
* Microsoft Outlook
* Microsoft Exchange

For more complete information, refer to the Microsoft Security
Bulletin Summary for January 2006.


Overview

Microsoft has released updates that address critical vulnerabilities
in Windows, Outlook, and Exchange. Exploitation of these
vulnerabilities could allow a remote, unauthenticated attacker to
execute arbitrary code or cause a denial of service on a vulnerable
system.


I. Description

Microsoft Security Bulletins for January 2006 address vulnerabilities
in Microsoft Windows, Outlook, and Exchange. Further information is
available in the following US-CERT Vulnerability Notes:

VU#915930 - Microsoft embedded web font buffer overflow

A heap-based buffer overflow in the way Microsoft Windows processes
embedded web fonts may allow a remote, unauthenticated attacker to
execute arbitrary code on a vulnerable system.
(CVE-2006-0010)

VU#252146 - Microsoft Outlook and Microsoft Exchange TNEF decoding
vulnerability

Microsoft Outlook and Microsoft Exchange contain an unspecified
vulnerability in processing TNEF attachments. This may allow a remote,
unauthenticated attacker to execute arbitrary code on a system running
the vulnerable software.
(CVE-2006-0002)


II. Impact

Exploitation of these vulnerabilities may allow a remote,
unauthenticated attacker to execute arbitrary code with the privileges
of the user. If the user is logged on with administrative privileges,
the attacker could take complete control of an affected system. An
attacker may also be able to cause a denial of service.


III. Solution

Apply Updates

Microsoft has provided the updates for these vulnerabilities in the
Security Bulletins and on the Microsoft Update site.

Workarounds

Please see the US-CERT Vulnerability Notes in Appendix A for workarounds.


Appendix A. References

* Microsoft Security Bulletin Summary for January 2006 -
<http://www.microsoft.com/technet/security/bulletin/ms06-jan.mspx>

* US-CERT Vulnerability Note VU#915930 -
<http://www.kb.cert.org/vuls/id/915930>

* US-CERT Vulnerability Note VU#252146 -
<http://www.kb.cert.org/vuls/id/252146>

* CVE-2006-0002 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0002>

* CAN-2006-0010 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0010>

* Microsoft Update - <https://update.microsoft.com/microsoftupdate>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA06-010A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA06-010A Feedback VU#915930" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2006 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________



Revision History

January 10, 2006: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQ8Q6Bn0pj593lg50AQIL7Qf8CadB1mP4WdchYj+Ge/kKkSYCps/Q5y0S
6sgEiToVljKCUfdBEBbBomuXR5tFlHaIItefeFhzPIAJcVLkudXP3EcwvM8tvDN6
LpnGUquKucZUHFYUbuDdYcYvLRkXf5zTb3dS/zh03UfW2Gn/5s6zyBab30BGl7r/
LRSoF2bVPRY0E2RhYYK1RzY68/ZyPmES0s11RAx5F0QiejQNv/i32jTuoh2SyxIw
4L70DZm/vuAqDsSFCjYb2YUsScKIMJwmU4Hv39J/+dB0TARV7nhscSIHAXXBaccU
XBrGgSJCc+4YZq/8PnpWuDmEBMLcOuAcv8LXjBbcodAWRBwAPBXcBg==
=9cnz
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close