Skip to content

customize
National Cyber Alert System
Technical Cyber Security Alert TA06-192A archive

Microsoft Windows, Office, and IIS Vulnerabilities

Original release date: July 11, 2006
Last revised: --
Source: US-CERT

Systems Affected

  • Microsoft Windows
  • Microsoft Internet Information Services (IIS)
  • Microsoft Office
  • Microsoft Office for Mac
  • Microsoft Access
  • Microsoft Excel and Excel Viewer
  • Microsoft FrontPage
  • Microsoft InfoPath
  • Microsoft OneNote
  • Microsoft Outlook
  • Microsoft PowerPoint
  • Microsoft Project
  • Microsoft Publisher
  • Microsoft Visio
  • Microsoft Word and Word Viewer

Overview

Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, IIS, and Office. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.


I. Description

Microsoft Security Bulletin Summary for July 2006 addresses vulnerabilities in Microsoft products including Windows, IIS, and Office. Further information is available in the following US-CERT Vulnerability Notes:

VU#395588 - Microsoft Internet Information Services vulnerable to remote code execution via specially crafted ASP file

Microsoft Internet Information Services (IIS) contains a buffer overflow vulnerability. This may allow a remote, authenticated attacker to execute arbitrary code on a vulnerable system.
(CVE-2006-0026)

VU#189140 - Microsoft Server Service Mailslot vulnerable to heap overflow

A buffer overflow vulnerability in the Microsoft mailslot server service may allow a remote attacker to execute arbitrary code on a vulnerable system.
(CVE-2006-1314)

VU#257164 - Microsoft DHCP Client service contains a buffer overflow

Microsoft DHCP Client service contains a buffer overflow. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system.
(CVE-2006-2372)

VU#802324 - Microsoft Excel vulnerability

An unspecified vulnerability in Microsoft Excel could allow an attacker to execute arbitrary code on a vulnerable system.
(CVE-2006-3059)

VU#580036 - Microsoft Office fails to properly handle malformed strings

Microsoft Office fails to properly handle specially crafted strings. This vulnerability could allow a remote attacker to execute arbitrary code.
(CVE-2006-1316)

VU#609868 - Microsoft Office string parsing vulnerability

Microsoft Office fails to properly parse strings. This vulnerability could allow a remote attacker to execute arbitrary code.
(CVE-2006-1540)

VU#409316 - Microsoft Office fails to properly handle document properties

Microsoft Office contains a buffer overflow when handling specially crafted document properties. This vulnerability could allow a remote attacker to execute arbitrary code.
(CVE-2006-2389)

VU#459388 - Microsoft Office fails to properly handle PNG images

Microsoft Office applications fail to properly handle PNG images. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system.
(CVE-2006-0033)

VU#668564 - Microsoft Office fails to properly handle GIF images

Microsoft Office applications fail to properly handle GIF images. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system.
(CVE-2006-0007)

In MS06-037, Microsoft has released updates for the Excel vulnerability (VU#802324) described in Technical Cyber Security Alert TA06-167A.


II. Impact

A remote, unauthenticated attacker could execute arbitrary code on a vulnerable system. An attacker may also be able to cause a denial of service.


III. Solution

Apply a patch from your vendor

Microsoft has provided updates for these vulnerabilities in the Security Bulletins. Updates for Microsoft Windows and Microsoft Office XP and later are available on the Microsoft Update site. Microsoft Office 2000 updates are available on the Microsoft Office Update site. Apple Mac OS X users should obtain updates from the Mactopia web site.

System administrators may wish to consider using Windows Server Update Services (WSUS).

Workaround

Please see the following Vulnerability Notes for workarounds.

Appendix A. References



Feedback can be directed to US-CERT.


Produced 2006 by US-CERT, a government organization. Terms of use

Revision History

July 11, 2006: Initial release

Last updated February 08, 2008
print this document