what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2007-128A

Technical Cyber Security Alert 2007-128A
Posted May 10, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-128A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Internet Explorer, Office, Exchange, Cryptographic API Component Object Model (CAPICOM), and BizTalk. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 14ce72bcd7d50ce8e2f7d3c0e24a631b7a9855570bec28fb5e90f800b6bc4982

Technical Cyber Security Alert 2007-128A

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Alert System

Technical Cyber Security Alert TA07-128A


Microsoft Updates for Multiple Vulnerabilities

Original release date: May 8, 2007
Last revised--
Source: US-CERT


Systems Affected

* Microsoft Windows
* Microsoft Windows Server
* Microsoft Internet Explorer
* Microsoft Office for Windows and Mac OS X
* Microsoft Exchange
* Microsoft CAPICOM
* Microsoft BizTalk


Overview

Microsoft has released updates that address critical vulnerabilities
in Microsoft Windows, Internet Explorer, Office, Exchange,
Cryptographic API Component Object Model (CAPICOM), and BizTalk.
Exploitation of these vulnerabilities could allow a remote,
unauthenticated attacker to execute arbitrary code or cause a denial
of service on a vulnerable system.


I. Description

Microsoft has released updates to address vulnerabilities that affect
Microsoft Windows, Internet Explorer, Office, Exchange, CAPICOM, and
BizTalk as part of the Microsoft Security Bulletin Summary for May
2007. The most severe vulnerabilities could allow a remote,
unauthenticated attacker to execute arbitrary code or cause a denial
of service on a vulnerable system.

In addition a previously disclosed vulnerability in Microsoft DNS RPC
is addressed in this update.

Further information about the vulnerabilities addressed by these
updates is available in the Vulnerability Notes Database.


II. Impact

A remote, unauthenticated attacker could execute arbitrary code on a
vulnerable system. An attacker may also be able to cause a denial of
service.


III. Solution

Apply updates from Microsoft

Microsoft has provided updates for these vulnerabilities in the May
2007 Security Bulletins. The Security Bulletins describe any known
issues related to the updates. Note any known issues described in the
Bulletins and test for any potentially adverse effects in your
environment.

System administrators may wish to consider using an automated patch
distribution system such as Windows Server Update Services (WSUS).


IV. References

* US-CERT Vulnerability Notes for Microsoft May 2007 updates -
<https://www.kb.cert.org/vuls/byid?searchview&query=ms07-may>

* Technical Cyber Security Alert TA07-103A: Microsoft Windows DNS
RPC Buffer Overflow -
<https://www.us-cert.gov/cas/techalerts/TA07-103A.html>

* Securing Your Web Browser -
<https://www.us-cert.gov/reading_room/securing_browser/>

* Microsoft Security Bulletin Summary for May 2007 -
<https://www.microsoft.com/technet/security/bulletin/ms07-may.mspx>

* Microsoft Update - <https://update.microsoft.com/microsoftupdate/>

* Microsoft Office Update - <https://officeupdate.microsoft.com/>

* Microsoft Office for Mac Update - <https://www.microsoft.com/mac/>

* Windows Server Update Services -
<https://www.microsoft.com/windowsserversystem/updateservices/default.mspx>


____________________________________________________________________

The most recent version of this document can be found at:

<https://www.us-cert.gov/cas/techalerts/TA07-128A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA07-128A Feedback VU#853184" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <https://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2007 by US-CERT, a government organization.
Terms of use:

<https://www.us-cert.gov/legal.html>
____________________________________________________________________


Revision History

May 8, 2007: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRkDajexOF3G+ig+rAQJTWAgAo0/5x1FcaMMI9SC8I4qJQLEFAWM247A9
pxzltaSCd45e2pImQ2DdecQkOIKsDwT6T/JMe+FhNyxkZ6Oz4k8kdOSKCnWuECUe
zlq22WBkGm051OpKXNBDgHemdkNt8+qMw3lM1QS4TR6VmIZtdt7p6zL0O9amftq9
Gtr1uSpR3Vo0unuisBR6YPygVw63iHcwtizEnU6g9H4fzE5ReUmxvy69oGuib4t7
g5Q7EMOk1h5FxJfVT0NVSiZ9AntK75KIXWqQTuTxCbouapnaCa/iVM1CMx4V7omx
m2nHdYhvhgLtwvUzLnWx1HGqnydV6ZAIfkXcd2/VRYo5lMAKZ3OYLA==
=7si9
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close