From security em unicamp.br Wed May 9 11:06:02 2007 From: security em unicamp.br (CSIRT - UNICAMP) Date: Wed, 9 May 2007 11:06:02 -0300 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA07-128A -- Microsoft Updates for Multiple Vulnerabilities Message-ID: <20070509140602.GA51933@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA07-128A -- Microsoft Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Tue, 8 May 2007 16:20:33 -0400 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-128A Microsoft Updates for Multiple Vulnerabilities Original release date: May 8, 2007 Last revised-- Source: US-CERT Systems Affected * Microsoft Windows * Microsoft Windows Server * Microsoft Internet Explorer * Microsoft Office for Windows and Mac OS X * Microsoft Exchange * Microsoft CAPICOM * Microsoft BizTalk Overview Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Internet Explorer, Office, Exchange, Cryptographic API Component Object Model (CAPICOM), and BizTalk. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. I. Description Microsoft has released updates to address vulnerabilities that affect Microsoft Windows, Internet Explorer, Office, Exchange, CAPICOM, and BizTalk as part of the Microsoft Security Bulletin Summary for May 2007. The most severe vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. In addition a previously disclosed vulnerability in Microsoft DNS RPC is addressed in this update. Further information about the vulnerabilities addressed by these updates is available in the Vulnerability Notes Database. II. Impact A remote, unauthenticated attacker could execute arbitrary code on a vulnerable system. An attacker may also be able to cause a denial of service. III. Solution Apply updates from Microsoft Microsoft has provided updates for these vulnerabilities in the May 2007 Security Bulletins. The Security Bulletins describe any known issues related to the updates. Note any known issues described in the Bulletins and test for any potentially adverse effects in your environment. System administrators may wish to consider using an automated patch distribution system such as Windows Server Update Services (WSUS). IV. References * US-CERT Vulnerability Notes for Microsoft May 2007 updates - * Technical Cyber Security Alert TA07-103A: Microsoft Windows DNS RPC Buffer Overflow - * Securing Your Web Browser - * Microsoft Security Bulletin Summary for May 2007 - * Microsoft Update - * Microsoft Office Update - * Microsoft Office for Mac Update - * Windows Server Update Services - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA07-128A Feedback VU#853184" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History May 8, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRkDajexOF3G+ig+rAQJTWAgAo0/5x1FcaMMI9SC8I4qJQLEFAWM247A9 pxzltaSCd45e2pImQ2DdecQkOIKsDwT6T/JMe+FhNyxkZ6Oz4k8kdOSKCnWuECUe zlq22WBkGm051OpKXNBDgHemdkNt8+qMw3lM1QS4TR6VmIZtdt7p6zL0O9amftq9 Gtr1uSpR3Vo0unuisBR6YPygVw63iHcwtizEnU6g9H4fzE5ReUmxvy69oGuib4t7 g5Q7EMOk1h5FxJfVT0NVSiZ9AntK75KIXWqQTuTxCbouapnaCa/iVM1CMx4V7omx m2nHdYhvhgLtwvUzLnWx1HGqnydV6ZAIfkXcd2/VRYo5lMAKZ3OYLA== =7si9 -----END PGP SIGNATURE----- ----- End forwarded message -----