MS Sec Notification mailing list archives

Microsoft Security Bulletin Summary for February, 2006


From: "Microsoft" <10_29836_DbsJ4neKVsAoFRfK+7dOnQ () newsletters microsoft com>
Date: Tue, 14 Feb 2006 18:17:01 -0800

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

********************************************************************
Title: Microsoft Security Bulletin Summary for February 14, 2006
Issued: February 14, 2006
Version Number: 1.0
Bulletin: http://go.microsoft.com/fwlink/?LinkId=62055
********************************************************************

Summary:
========
This advisory contains information about all security updates
released this month. It is broken down by security bulletin severity.

Critical Security Bulletins
===========================

MS06-004 - Cumulative Security Update for Internet Explorer (910620)

  - Affected Software: 
    - Windows 2000 Service Pack 4

    - Impact: Remote Code Execution
    - Version Number: 1.0 

MS06-005- Vulnerability in Windows Media Player Could Allow Remote 
Code Execution (911565)

  - Affected Software: 
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows Server 2003

    - Review the FAQ section of bulletin MS06-O05 for information 
      about these operating systems:
        - Windows 98
        - Windows 98 Second Edition (SE)
        - Windows Millennium Edition (ME)

    - Impact: Remote Code Execution
    - Version Number: 1.0  


Important Security Bulletins
============================

MS06-006 - Vulnerability in Windows Media Player Plug-in with Non-
Microsoft Internet Browsers Could Allow Remote Code Execution 
(911564)

  - Affected Software: 
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 Service Pack 1
    - Windows Server 2003 x64 Edition

    - Impact: Remote Code Execution
    - Version Number: 1.0  


MS06-007 - Vulnerability in TCP/IP Could Allow Denial of Service 
(913446)

  - Affected Software: 
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP Professional x64 Edition 
    - Windows Server 2003
    - Windows Server 2003 Service Pack 1
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems
    - Windows Server 2003 x64 Edition 

    - Impact: Remote Denial of Service
    - Version Number: 1.0  


MS06-008 - Vulnerability in Web Client Service Could Allow Remote 
Code Execution (911927)

  - Affected Software: 
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 Service Pack 1
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition

    - Impact: Remote Code Execution
    - Version Number: 1.0  

MS06-009 - Vulnerability in the Korean Input Method Editor Could 
Allow Elevation of Privilege (901190)

  - Affected Software: 
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition
    - Microsoft Office 2003 Service Pack 1
    - Microsoft Office 2003 Service Pack 2
    - Microsoft Office 2003 Multilingual User Interface Packs
    - Microsoft Office Visio 2003 Multilingual User Interface Packs
    - Microsoft Office Project 2003 Multilingual User Interface Packs
    - Microsoft Office 2003 Proofing Tools
    - Microsoft Office Visio 2003
    - Microsoft Office OneNote 2003
    - Microsoft Office Project 2000

    - Impact: Elevation of Privilege
    - Version Number: 1.0  


MS06-010 - Vulnerability in PowerPoint 2000 Could Allow Information 
Disclosure (889167)

  - Affected Software: 
    - Microsoft Office PowerPoint 2000

    - Impact: Information Disclosure
    - Version Number: 1.0  


Update Availability:
===================
Updates are available to address these issues.
For additional information, including Technical Details,
Workarounds, answers to Frequently Asked Questions,
and Update Deployment Information please read
the Microsoft Security Bulletin Summary for this
month at: http://go.microsoft.com/fwlink/?LinkId=62055

Support:
========
Technical support is available from Microsoft Product Support
Services at 1-866-PC SAFETY (1-866-727-2338). There is no
charge for support calls associated with security updates.
International customers can get support from their local Microsoft
subsidiaries. Phone numbers for international support can be found
at: http://support.microsoft.com/common/international.aspx
 
Microsoft Support Lifecycle for Business and Developer Software
===============================================================
The Microsoft Support Lifecycle policy provides consistent and 
predictable guidelines for product support availability at the 
time that the product is released. Under this policy, Microsoft 
will offer a minimum of ten years of support. This includes five 
years of Mainstream Support and five years of Extended Support for 
Business and Developer products. Microsoft will continue to provide 
security update support, at a supported Service Pack level, for a 
minimum of ten years through the Extended support phase. For more 
information about the Microsoft Support Lifecycle, visit 
http://support.microsoft.com/lifecycle/ or contact your Technical 
Account Manager.

Additional Resources:
=====================
* Microsoft has created a free monthly e-mail newsletter containing
  valuable information to help you protect your network. This
  newsletter provides practical security tips, topical security
  guidance, useful resources and links, pointers to helpful
  community resources, and a forum for you to provide feedback
  and ask security-related questions.
  You can sign up for the newsletter at:

  http://www.microsoft.com/technet/security/secnews/default.mspx

* Microsoft has created a free e-mail notification service that
  serves as a supplement to the Security Notification Service
  (this e-mail). The Microsoft Security Notification Service: 
  Comprehensive Version. It provides timely notification of any 
  minor changes or revisions to previously released Microsoft 
  Security Bulletins and Security Advisories. This new service 
  provides notifications that are written for IT professionals and 
  contain technical information about the revisions to security 
  bulletins. To register visit the following Web site:

  http://www.microsoft.com/technet/security/bulletin/notify.mspx

* Join Microsoft's webcast for a live discussion of the technical
  details of these security bulletins and steps you can take
  to protect your environment. Details about the live webcast
  can be found at:  

  www.microsoft.com/technet/security/bulletin/summary.mspx

  The on-demand version of the webcast will be available 24 hours
  after the live webcast at:

  www.microsoft.com/technet/security/bulletin/summary.mspx

* Protect your PC: Microsoft has provided information on how you
  can help protect your PC at the following locations:

  http://www.microsoft.com/security/protect/

  If you receive an e-mail that claims to be distributing a
  Microsoft security update, it is a hoax that may be distributing a
  virus. Microsoft does not distribute security updates through
  e-mail. You can learn more about Microsoft's software distribution
  policies here:
  
http://www.microsoft.com/technet/security/topics/policy/swdist.mspx

Acknowledgments:
================
Microsoft thanks the following for working with us to protect
customers:


- - Marc Maiffret of eEye Digital Security
     (http://eeye.com)
     for reporting the issue described in MS06-005.

- - John Cobb of iDEFENSE
     (http://idefense.com)
     for reporting the issue described in MS06-006.

- - Douglas Nascimento of Datacom
     (http://www.datacom-telematica.com.br/)
     for reporting the issue described in MS06-007.

- - Kostya Kortchinsky of EADS/CRC
     (http://www.eads.net/)
     for reporting the issue described in MS06-008.

- - - Kostya Kortchinsky of VMCraft Inc.
     (ryan.lee () ryanstyle com)
     for reporting the issue described in MS06-009
.
- - Andreas Sandblad 
     reporting a similar issue in MS06-010 

- - Yorick Koster of ITsec Security Services
     (http://www.itsec-ss.nl)
     for reporting the issue described in MS06-010.

********************************************************************
THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************


-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1
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=QL8L
-----END PGP SIGNATURE-----


To cancel your subscription to this newsletter, reply to this message with the word UNSUBSCRIBE in the Subject line. 
You can also unsubscribe at the Microsoft.com web site <http://www.microsoft.com/misc/unsubscribe.htm>. You can manage 
all your Microsoft.com communication preferences at this site.

Legal Information <http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by the Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052


Current thread: