what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2007-9A

Technical Cyber Security Alert 2007-9A
Posted Jan 13, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Internet Explorer, Outlook, and Excel. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 049533d126d844ab93b97a0880f4a59c690d06715932ab7ecd0da72df1618967

Technical Cyber Security Alert 2007-9A

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Alert System

Technical Cyber Security Alert TA07-009A


Microsoft Updates for Multiple Vulnerabilities

Original release date: January 9, 2007
Last revised: --
Source: US-CERT


Systems Affected

* Microsoft Windows
* Microsoft Internet Explorer
* Microsoft Outlook
* Microsoft Excel for Windows and Mac OS X


Overview

Microsoft has released updates that address critical vulnerabilities
in Microsoft Windows, Internet Explorer, Outlook, and Excel.
Exploitation of these vulnerabilities could allow a remote,
unauthenticated attacker to execute arbitrary code or cause a denial
of service on a vulnerable system.


I. Description

Microsoft has released updates to address vulnerabilities that affect
Microsoft Windows, Internet Explorer, Outlook, and Excel as part of
the Microsoft Security Bulletin Summary for January 2007. The most
severe vulnerabilities could allow a remote, unauthenticated attacker
to execute arbitrary code or cause a denial of service on a vulnerable
system.

Note that both Windows and Mac OS X versions of Excel are affected by
the vulnerabilities described in Microsoft Security Bulletin MS07-002.

Further information about the vulnerabilities addressed by these
updates is available in the Vulnerability Notes Database.


II. Impact

A remote, unauthenticated attacker could execute arbitrary code on a
vulnerable system. An attacker may also be able to cause a denial of
service.


III. Solution

Apply updates from Microsoft

Microsoft has provided updates for these vulnerabilities in the
January 2007 Security Bulletins. The Security Bulletins describe any
known issues related to the updates. Note any known issues described
in the Bulletins and test for any potentially adverse affects in your
environment.

System administrators may wish to consider using an automated patch
distribution system such as Windows Server Update Services (WSUS).


IV. References

* US-CERT Vulnerability Notes for Microsoft January 2007 updates -
<http://www.kb.cert.org/vuls/byid?searchview&query=ms07-jan>

* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>

* Microsoft Security Bulletin Summary for January 2007 -
<http://www.microsoft.com/technet/security/bulletin/ms07-jan.mspx>

* Microsoft Update - <https://update.microsoft.com/microsoftupdate/>

* Microsoft Office Update - <http://officeupdate.microsoft.com/>

* Windows Server Update Services -
<http://www.microsoft.com/windowsserversystem/updateservices/default.mspx>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA07-009A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA07-009A Feedback VU#749964" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2007 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________


Revision History

January 09, 2007: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRaPzluxOF3G+ig+rAQIEbAgArexcce8QTgYyxAELky8l2bhj5h7wLC3U
ZDJ47iHxvuVURtgB4SVGfVRS3Du12SkQvd+FEX+7Rt5oGPGmdPQ+uCFpQIubGDdz
dketmWnym0EnNsVHyt66x6VVFbUZccUa7HEwmlZ+Bp7BFkzwu9SoXHM6GfSGbAF7
Rfx28MTVwF8cdXUZDFIpDxWYt8F9KgB/CKWTZcJsjo8FFKwsH8h6gfvyABIqiYNA
Yf/TcmiAoWBs7Fj5eC5rRDlJQlKirZX59uaHVEGM2qTDO9UktCeTwVpYBYwuWefz
5IRxhcgtu9bHbnblH096kzM0VNIBMBhcQtA0zwMPp3QYuhnYqSzX3A==
=89g7
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close