Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Subject: US-CERT Technical Cyber Security Alert TA07-163A -- Microsoft Updates for Multiple Vulnerabilities
From: CERT Advisory <This email address is being protected from spambots. You need JavaScript enabled to view it.>
Date: Tue, 12 Jun 2007 16:24:41 -0400

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                        National Cyber Alert System

		Technical Cyber Security Alert TA07-163A


Microsoft Updates for Multiple Vulnerabilities

   Original release date: June 12, 2007
   Last revised: --
   Source: US-CERT


Systems Affected

     * Microsoft Windows
     * Microsoft Internet Explorer
     * Microsoft Visio
     * Microsoft Windows Mail
     * Microsoft Outlook Express
     * Microsoft Secure Channel
     * Win32 API


Overview

   Microsoft has released updates that address critical vulnerabilities
   in Microsoft Windows, Windows Secure Channel, Internet Explorer, 
   Win32 API, Windows Mail and Outlook Express. Exploitation of these
   vulnerabilities could allow a remote, unauthenticated attacker to
   execute arbitrary code or cause a denial of service on a vulnerable
   system.


I. Description

   Microsoft has released updates to address vulnerabilities that affect
   Microsoft Windows, Windows Secure Channel, Internet Explorer, Win32
   API, Visio, Outlook Express and Windows Mail as part of the Microsoft
   Security Bulletin Summary for June 2007. The most severe
   vulnerabilities could allow a remote, unauthenticated attacker to
   execute arbitrary code or cause a denial of service on a vulnerable
   system.

   Further information about the vulnerabilities addressed by these
   updates is available in the Vulnerability Notes Database


II. Impact

   A remote, unauthenticated attacker could execute arbitrary code on a
   vulnerable system. An attacker may also be able to cause a denial of
   service.


III. Solution

Apply updates from Microsoft

   Microsoft has provided updates for these vulnerabilities in the June
   2007 Security Bulletins. The Security Bulletins describe any known
   issues related to the updates. Administrators are encouraged to note
   any known issues that are described in the Bulletins and test for any
   potentially adverse effects.

   System administrators may wish to consider using an automated patch
   distribution system such as Windows Server Update Services (WSUS).


IV. References

     * US-CERT Vulnerability Notes for Microsoft June 2007 updates -
       <http://www.kb.cert.org/vuls/byid?searchview&query=ms07-jun>

     * Securing Your Web Browser -
       <http://www.us-cert.gov/reading_room/securing_browser/>

     * Microsoft Security Bulletin Summary for June 2007 -
       <http://www.microsoft.com/technet/security/bulletin/ms07-jun.mspx>

     * Microsoft Update - 
       <https://update.microsoft.com/microsoftupdate/>

     * Windows Server Update Services -
       <http://www.microsoft.com/windowsserversystem/updateservices/default.mspx>

_________________________________________________________________

   The most recent version of this document can be found at:

   <http://www.us-cert.gov/cas/techalerts/TA07-224A.html>
_________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <This email address is being protected from spambots. You need JavaScript enabled to view it.> with "TA07-163A Feedback VU#457281" in the
   subject.
_________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________

   Produced 2007 by US-CERT, a government organization. 

   Terms of use:

     <http://www.us-cert.gov/legal.html>
_________________________________________________________________
  
   Revision History

   June 12, 2007: Initial release



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRm8AVOxOF3G+ig+rAQImBgf+JmLm8tdDrkGLisUIEN6A90D3ImxgWbY4
oJEtPr99E0BxvzWuhegmlxbKXyc4zH7QU6L7vf1sR9GHTMWPwaACADFiBR3GEX2K
JpjnOGsajQli1IFHIf519gwuqVU5g0iR4yLYZWGJANxNSGjEnIZ7HbRr89aGoGHx
jzo0yEgD+KTC4YiK++Bu3FD1sJWB7dPyhDX0Pk69wYCrY8X0grI29EhW/3M2V/kX
OaEpAiD8MkEUXzxKBXc3XFV4Q4wBQ8uP2bdf319Mj3xd6ReLZGBwrhdX7ZO7L3vH
0RLqpFE09QqrJIqVJD071iPzRbyHd+VTM+LWfzxEbKSK4GDdHNjn2w==
=tNv5
-----END PGP SIGNATURE-----
Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology