Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Subject: US-CERT Technical Cyber Security Alert TA06-045A -- Microsoft Windows, Windows Media Player, and Internet Explorer Vulnerabilities
From: CERT Advisory <This email address is being protected from spambots. You need JavaScript enabled to view it.>
Date: Tue, 14 Feb 2006 16:07:42 -0500

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



                        National Cyber Alert System

                Technical Cyber Security Alert TA06-045A


Microsoft Windows, Windows Media Player, and Internet Explorer
Vulnerabilities

   Original release date: February 14, 2006
   Last revised: --
   Source: US-CERT


Systems Affected

     * Microsoft Windows
     * Microsoft Windows Media Player
     * Microsoft Internet Explorer

   For more complete information, refer to the Microsoft Security
   Bulletin Summary for February 2006.


Overview

   Microsoft has released updates that address critical vulnerabilities
   in Windows, Windows Media Player, and Internet Explorer. Exploitation
   of these vulnerabilities could allow a remote, unauthenticated
   attacker to execute arbitrary code or cause a denial of service on a
   vulnerable system.


I. Description

   Microsoft Security Bulletins for February 2006 address vulnerabilities
   in Microsoft Windows, Windows Media Player, and Internet Explorer.
   Further information is available in the following US-CERT
   Vulnerability Notes:


   VU#312956 - Microsoft WMF memory corruption vulnerability 

   Microsoft applications fail to properly handle WMF (Windows Meta File)
   images, potentially allowing a remote attacker to execute arbitrary
   code on a vulnerable system.
   (CVE-2006-0020)


   VU#291396 - Microsoft Windows Media Player vulnerable to buffer
   overflow in bitmap processing routine 

   Microsoft Windows Media Player contains a buffer overflow
   vulnerability that may allow a remote, unauthenticated attacker to
   execute arbitrary code on a vulnerable system.
   (CVE-2006-0006)


   VU#692060 - Microsoft Windows Media Player plug-in buffer overflow 

   The Microsoft Windows Media Player plug-in for browsers other than
   Internet Explorer contains a buffer overflow, which may allow a remote
   attacker to execute arbitrary code.
   (CVE-2006-005)


   VU#839284 - Microsoft Windows TCP/IP fails to properly validate IGMP
   packets 

   Microsoft Windows implementations of the TCP/IP protocol fail to
   properly validate IGMP (Internet Group Management Protocol) packets,
   leading to a denial-of-service condition.
   (CVE-2006-0021)


II. Impact

   Exploitation of these vulnerabilities may allow a remote,
   unauthenticated attacker to execute arbitrary code with the privileges
   of the user. If the user is logged on with administrative privileges,
   the attacker could take complete control of an affected system. An
   attacker may also be able to cause a denial of service.


III. Solution

Apply Updates

   Microsoft has provided the updates for these vulnerabilities in the
   Security Bulletins and on the Microsoft Update site.

Workarounds

   Please see the following US-CERT Vulnerability Notes for workarounds.


Appendix A. References

     * Microsoft Security Bulletin Summary for February 2006 -
       <http://www.microsoft.com/technet/security/bulletin/ms06-feb.mspx>

     * US-CERT Vulnerability Note VU#312956 -
       <http://www.kb.cert.org/vuls/id/312956>

     * US-CERT Vulnerability Note VU#291396 -
       <http://www.kb.cert.org/vuls/id/291396>

     * US-CERT Vulnerability Note VU#692060 -
       <http://www.kb.cert.org/vuls/id/692060>

     * US-CERT Vulnerability Note VU#839284 -
       <http://www.kb.cert.org/vuls/id/839284>

     * CVE-2006-0020 -
       <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0020>

     * CVE-2006-0006 -
       <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0006>

     * CVE-2006-0005 -
       <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0005>

     * CVE-2006-0021 -
       <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0021>

     * Microsoft Update - <https://update.microsoft.com/microsoftupdate>


 ____________________________________________________________________

   The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/techalerts/TA06-045A.html>
 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <This email address is being protected from spambots. You need JavaScript enabled to view it.> with "TA06-045A Feedback VU#692060" in the
   subject.
 ____________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
 ____________________________________________________________________

   Produced 2006 by US-CERT, a government organization.

   Terms of use:

     <http://www.us-cert.gov/legal.html>
 ____________________________________________________________________


Revision History

   Feb 14, 2006: Initial release




-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQ/JA5n0pj593lg50AQLmuwf/U9ZRe+fwUG2v9e3/jiTKxqj5bEQ8OZWo
P/9Lg5JSjNn2kJdKTFSSbrLeYcJ6GcA74ROn/zv7wevKZuZ0i7xQCKih08AtyPAk
fY92F9OaOfUy9qUv2AfEUeri0qZ5+MqnOpI9A1HDT63kYwSKk0Dm6sERfHCjBiU9
jrkHmPKurM1VLUczb1ZbFgHQxFrpZVJW6ws+Kb48V7CYN55ID195mrwAKk3U49qi
c+6TBwhb00Oh3BNpi5pc8PhyYZSbZxc534FKfjvRIhd2wfZTcA36y4UyKHLWNGXx
W2VxbNA9LgKjVHq1gj1DH+NTlzqhQNmdbd8w5HC5J51qfGnZEfgZ+Q==
=IkwB
-----END PGP SIGNATURE-----
Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology