what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2006-255A

Technical Cyber Security Alert 2006-255A
Posted Sep 13, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-255A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows and Microsoft Publisher. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 084beeb18cea8961cb3fbdaa5c07a049bdcc52a2aa8b50a0350ed459f349c742

Technical Cyber Security Alert 2006-255A

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Technical Cyber Security Alert TA06-255A


Microsoft Windows and Publisher Vulnerabilities

Original release date: September 12, 2006
Last revised: --
Source: US-CERT


Systems Affected

* Microsoft Windows
* Microsoft Publisher


Overview

Microsoft has released updates that address critical
vulnerabilities in Microsoft Windows and Microsoft
Publisher. Exploitation of these vulnerabilities could allow a
remote, unauthenticated attacker to execute arbitrary code or cause
a denial of service on a vulnerable system.


I. Description

Microsoft has released updates to address vulnerabilities in
Microsoft Windows and Microsoft Publisher as part of the Microsoft
Security Bulletin Summary for September 2006.

Further information will be available in the following
Vulnerability Notes.


II. Impact

A remote, unauthenticated attacker could execute arbitrary code on
a vulnerable system. An attacker may also be able to cause a denial
of service.


III. Solution

Apply updates from Microsoft

Microsoft has provided updates for these vulnerabilities in the
September 2006 Security Bulletins. The security bulletins describe
any known issues related to the updates. Note any known issues
described in the bulletins and test for any potentially adverse
affects in your environment.

Updates for Microsoft Windows and Microsoft Office XP and later are
available on the Microsoft Update site. Microsoft Office 2000
updates are available on the Microsoft Office Update site.

System administrators may wish to consider using Windows Server
Update Services (WSUS).


References

* US-CERT Vulnerability Notes for Microsoft September 2006 updates -
<http://www.kb.cert.org/vuls/byid?searchview&query=ms06-sep>

* Microsoft Security Bulletin Summary for September 2006 -
<http://www.microsoft.com/technet/security/bulletin/ms06-sep.mspx>

* Microsoft Update - <https://update.microsoft.com/microsoftupdate/>

* Microsoft Office Update - <http://officeupdate.microsoft.com/>

* Windows Server Update Services -
<http://www.microsoft.com/windowsserversystem/updateservices/defau
lt.mspx>


____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA06-255A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA06-255A Feedback VU#406236" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2006 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________


Revision History

Sep 12, 2006: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRQcLhuxOF3G+ig+rAQKohQf/TA/ls8b3CSMAhtYynnHY38ZLT5M7Cahi
YkZHH5ZdoSqaDPa3qsLJfzUxN9qKCp9QMAGT0F2/tZJe8OfipFY8VQBTpzz7c+Pp
9YFF4IFZAKFCAsFyIdAVEmI5KbmcZmErQO8j7131e1rNq2IfkZK4q9eOUxeJ8rXX
VT21RBeAHquav2pWL1HKKWcHoMKXry3g4w3tp+AggxU+GieGN0ThKk+Bh3Ed45aZ
0H2LxBIuQzfZ2bYFNVULZHWepqJhH94OaUq6ia8GMJCxsjYEYWeidHLsABFgTndB
jF89adkO1ayjH9D73M6pBX1JahLk4D48KNLhwTonibu7vrSFE79P6Q==
=pl/O
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close