From security em unicamp.br Thu Dec 14 09:27:25 2006 From: security em unicamp.br (CSIRT - UNICAMP) Date: Thu, 14 Dec 2006 09:27:25 -0200 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA06-346A -- Microsoft Updates for Multiple Vulnerabilities Message-ID: <20061214112724.GA95869@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA06-346A -- Microsoft Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Tue, 12 Dec 2006 17:07:18 -0500 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA06-346A Microsoft Updates for Multiple Vulnerabilities Original release date: December 12, 2006 Last revised: -- Source: US-CERT Systems Affected * Microsoft Windows * Microsoft Visual Studio * Microsoft Outlook Express * Microsoft Media Player * Microsoft Internet Explorer * Microsoft Office 2004 for Mac * Microsoft Office v. X for Mac Overview Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Visual Studio, Microsoft Outlook Express, Microsoft Media Player, and Microsoft Internet Explorer. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. I. Description Microsoft has released updates to address vulnerabilities in Microsoft Windows, Visual Studio, Microsoft Outlook Express, Microsoft Media Player, and Microsoft Internet Explorer as part of the Microsoft Security Bulletin Summary for December 2006. The most severe vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. Note that in addition to the regular monthly security bulletins, Microsoft has also published updates for the Apple Mac versions of Microsoft Office. See the references section of this document for more details. Further information is available in the Vulnerability Notes Database. II. Impact A remote, unauthenticated attacker could execute arbitrary code on a vulnerable system. An attacker may also be able to cause a denial of service. III. Solution Apply updates from Microsoft Microsoft has provided updates for these vulnerabilities in the December 2006 Security Bulletins. The Security Bulletins describe any known issues related to the updates. Note any known issues described in the Bulletins and test for any potentially adverse affects in your environment. System administrators may wish to consider using an automated patch distribution system such as Windows Server Update Services (WSUS). IV. References * US-CERT Vulnerability Notes for Microsoft December 2006 updates - * Microsoft Security Bulletin Summary for December 2006 - * Microsoft Update - * Windows Server Update Services - * Microsoft Office 2004 for Mac 11.3.1 Update - * Microsoft Office v. X for Mac Security Update (2006-12-12) - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA06-346A Feedback VU#622008" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Terms of use: ____________________________________________________________________ Revision History December 12, 2006: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRX8nIuxOF3G+ig+rAQKLzAf+IYsKY+ZOZagoHjT+q0iTHi9lsLLkx1X3 HP1BlAI0v+rlMMghW+5qTnMKZHnKj8+CQIqCino0HQBfho4SLPrRlR0mdeELyy4G lsIo+xs04pENJTE0ZVS9k6ip4psjedQZgnc/DOPP9YtVlxPbIeK97p8dpdgZM80X KN5YXbaQkJZbnAxxQos3r2VVrIAwJWES4xANc5bZv7RS+zNsC35jfh9gQX9wVNIV 1LcMTkE8V7Qa664hEFc7RKWTmxe2NqL45H6MoYYskM0WMDrrJgQx03Zh38FexfLl MRh+ZUa8YLTeklw+rcdU2LJ7ZsYIWMKzVjCOxG01DFsJkF5udQ7IrA== =Y7c7 -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Thu Dec 21 10:11:24 2006 From: security em unicamp.br (CSIRT - UNICAMP) Date: Thu, 21 Dec 2006 10:11:24 -0200 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA06-354A -- Mozilla Addresses Multiple Vulnerabilities Message-ID: <20061221121121.GA1565@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA06-354A -- Mozilla Addresses Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Wed, 20 Dec 2006 21:42:50 -0500 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA06-354A Mozilla Addresses Multiple Vulnerabilities Original release date: December 20, 2006 Last revised: -- Source: US-CERT Systems Affected * Mozilla Firefox * Mozilla Thunderbird * Mozilla SeaMonkey * Netscape Browser Other products based on Mozilla components may also be affected. Overview The Mozilla web browser and derived products contain several vulnerabilities, the most severe of which could allow a remote attacker to execute arbitrary code on an affected system. I. Description Mozilla has released new versions of Firefox, Thunderbird, and SeaMonkey to address several vulnerabilities. Further details about these vulnerabilities are available from Mozilla and the Vulnerability Notes Database. An attacker could exploit these vulnerabilities by convincing a user to view a specially-crafted HTML document, such as a web page or HTML email message. II. Impact While the impacts of the individual vulnerabilities vary, the most severe could allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. An attacker may also be able to cause a denial of service. III. Solution Upgrade These vulnerabilities are addressed in Mozilla Firefox 1.5.0.9, Mozilla Firefox 2.0.0.1, Mozilla Thunderbird 1.5.0.9, and SeaMonkey 1.0.7. Mozilla Firefox, Thunderbird, and SeaMonkey automatically check for updates by default. Support for Firefox 1.5 is scheduled to end in April 2007. According to Mozilla: Firefox 1.5.0.x will be maintained with security and stability updates until April 24, 2007. All users are strongly encouraged to upgrade to Firefox 2. Disable JavaScript and Java These vulnerabilities can be mitigated by disabling JavaScript and Java. For more information about configuring Firefox, please see the "Securing Your Web Browser" document. Netscape users should see the "Site Controls" document for details. Thunderbird disables JavaScript and Java by default. IV. References * US-CERT Vulnerability Notes - * Securing Your Web Browser - * Mozilla Foundation Security Advisories - * Known Vulnerabilities in Mozilla Products - * Mozilla Hall of Fame - * Site Controls - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA06-354A Feedback VU#606260" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2006 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History December 20, 2006: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRYnzvexOF3G+ig+rAQK9zAf/UGbBwGhif6//bHrwt2vbm0pCzQkQGqNS N/vIWJWmKSQzF6T1FtqLzCECGTD+620EkUmQyX/2n2KnZ9D7y/Alxx4tfpmbp0fD bur153oupPeDKpVUN54/Fq4Ja+zSbIU7+5SIfflecAEfOdYJURDu2tO0jDO9gq7l rsDkkCk+RsVV2IP/7oWvsf3hi+WBxDYPGJudiirYdWrEg8Lk4KzzHaNDaJniNLCm hRylxHBOdyDNsXX01ln+FLwb2Gxc868VZVIFPYzGArdQ0Yw95F90fAaXguVEpPKz ASaHCJQHARFlvOBmF4IJw79p1HlKHoLZxsPlfe7+Lr9h9ByTI/bpgQ== =SWxr -----END PGP SIGNATURE----- ----- End forwarded message -----