PDA

View Full Version : US-CERT Technical Cyber Security Alert TA05-221A


Dan
08-09-2005, 18:37
If you use a Windows OS...update while you can!


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Technical Cyber Security Alert TA05-221A
Microsoft Windows and Internet Explorer Vulnerabilities

Original release date: August 09, 2005
Last revised: --
Source: US-CERT

Systems Affected

* Microsoft Windows
* Microsoft Internet Explorer

For more complete information, refer to the Microsoft Security
Bulletin Summary for August, 2005.

Overview

Microsoft has released updates that address critical vulnerabilities
in Windows and Internet Explorer. Exploitation of these
vulnerabilities could allow a remote, unauthenticated attacker to
execute arbitrary code or cause a denial of service on an affected
system.

I. Description

Microsoft Security Bulletins for August, 2005 address vulnerabilities
in Windows and Internet Explorer. Further information is available in
the following Vulnerability Notes:

VU#965206 - Microsoft Internet Explorer JPEG rendering library
vulnerable to buffer overflow

Microsoft Internet Explorer contains a flaw related to JPEG image
rendering that may allow an attacker to remotely execute arbitrary
code.
(CAN-2005-1988)


VU#959049 - Several COM objects cause memory corruption in Internet
Explorer

Microsoft Internet Explorer allows instantiation of non-ActiveX COM
objects, which may allow an attacker to execute arbitrary code or
crash Internet Explorer.
(CAN-2005-1990)


VU#998653 - Microsoft Plug and Play contains a buffer overflow
vulnerability

Microsoft Plug and Play contains a flaw in the handling of message
buffers that may result in a local or remote denial-of-service
condition and arbitrary code execution.
(CAN-2005-1983)


VU#490628 - Microsoft Remote Desktop Protocol service contains an
unspecified vulnerability

An input validation error in the Microsoft Remote Desktop Protocol
(RDP) service may allow a remote attacker to cause a denial-of-service
condition.
(CAN-2005-1218)


VU#220821 - Microsoft Print Spooler service contains a buffer overflow

A buffer overflow in the Microsoft Print Spooler service may allow a
remote attacker to execute arbitrary code on a vulnerable system.
(CAN-2005-1984)

II. Impact

Exploitation of these vulnerabilities may allow a remote,
unauthenticated attacker to execute arbitrary code with SYSTEM
privileges or with the privileges of the user. If the user is logged
on with administrative privileges, the attacker could take complete
control of an affected system. An attacker may also be able to cause a
denial of service.

III. Solution

Apply Updates

Microsoft has provided the updates for these vulnerabilities in the
Security Bulletins and on the Microsoft Update site.

Workarounds

Please see the individual Vulnerability Notes for workarounds.

Appendix A. References

* Microsoft Security Bulletin Summary for August, 2005 -
<http://www.microsoft.com/technet/security/bulletin/ms05-aug.mspx>

* US-CERT Vulnerability Note VU#965206 -
<http://www.kb.cert.org/vuls/id/965206>

* US-CERT Vulnerability Note VU#959049 -
<http://www.kb.cert.org/vuls/id/959049>

* US-CERT Vulnerability Note VU#998653 -
<http://www.kb.cert.org/vuls/id/998653>

* US-CERT Vulnerability Note VU#490628 -
<http://www.kb.cert.org/vuls/id/490628>

* US-CERT Vulnerability Note VU#220821 -
<http://www.kb.cert.org/vuls/id/220821>

* CAN-2005-1988 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1988>

* CAN-2005-1990 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1990>

* CAN-2005-1983 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1983>

* CAN-2005-1218 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1218>

* CAN-2005-1984 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1984>

* Microsoft Update - <https://update.microsoft.com/microsoftupdate>

* Microsoft Update Overview -
<http://www.microsoft.com/technet/prodtechnol/microsoftupdate/defa
ult.mspx>
__________________________________________________ _______________

Feedback can be directed to the US-CERT Technical Staff.

Please send mail to cert@cert.org with the subject:

"TA05-221A Feedback VU#959049"
__________________________________________________ _______________

This document is available at

<http://www.us-cert.gov/cas/techalerts/TA05-221A.html>
__________________________________________________ _______________

Produced 2005 by US-CERT, a government organization.
__________________________________________________ _______________

Terms of use:

<http://www.us-cert.gov/legal.html>
__________________________________________________ _______________

Revision History

August 09, 2005: Initial Release



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQvk4zxhoSezw4YfQAQKraAf/b5uL0gaNUl6kICwCTHqpvqik4vW/k6h6
6wmx8K/r1cxQibBE4+3JZ0TxTLaa3nJIDoX7Q/MQxvlOowDd2OMh73Lf/Vm3+myj
V+IMm1bq7EjgJ5o3AbailAzHYwuju+SGNODS8X94BtLkVVlTE6 kT4It9FU6oV0Wf
ktkJkuMUxc6tvvi/QutC8Xi5mZZS9FgpAZxJthZhEZ94Qq1ftMrjQeFnEQnzEGLs
kT0CA7pNb8PReO19s9gfdiLiEPhHhBx0A9HFC3+1K7/FurYFblXmVaPi9iMdeIdF
JSGbequI70AjZnl8PcLj22wngqPKez25SvBZemg4HBEdSYA3mB WK1g==
=kIj8
-----END PGP SIGNATURE-----