Public Safety and Emergency Preparedness Canada - Sécurité publique et Protection civile Canada
Skip all menus (access key: 2) Skip first menu (access key: 1)
Français Contact Us Help Search Canada Site
About us Policy Research Programs Newsroom
Public Safety and Emergency Preparedness Canada

INFORMATION FOR...
Citizens
Communities
Governments
Business
First responders
Educators
ALTERNATE PATHS...
A-Z index
Site map
Organization
OF INTEREST...
SafeCanada.ca
Tackling Crime
EP Week
Proactive disclosure


Printable versionPrintable version
Send this pageSend this page

Home Programs Emergency management Response CCIRC Analytical releases2 AV06-043: Microsoft Security Bulletin MS06-056 to MS06-065

Microsoft Security Bulletin MS06-056 to MS06-065

Update to Advisory AV06-043
Date: 19 October 2006

This update is being distributed to provide notification that on 19 October 2006 Microsoft updated Security Bulletin MS06-061: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (924191).

Microsoft issued a targeted re-release of the MS06-061 update for Windows 2000. While the original version of this security update for Windows 2000 did protect against all vulnerabilities discussed in the bulletin, it did not correctly set the kill bit for Microsoft XML Parser 2.6. The new version of MS06-061 for Windows 2000 protects against all vulnerabilities discussed in the bulletin and correctly sets the kill bit for Microsoft XML Parser 2.6.

For more information, please refer to:

http://support.microsoft.com/kb/924191

http://www.microsoft.com/technet/security/bulletin/ms06-061.mspx

Number: AV06-043
Date: 10 October 2006

Purpose

The purpose of this advisory is to bring attention to the following vulnerabilities (6 Critical, 1 Important, 2 Moderate and 1 Low) in some Microsoft products.

MS06-056: Vulnerability in ASP.NET 2.0 Could Allow Information Disclosure (922770)

Assessment

.NET Framework 2.0 Cross-Site Scripting Vulnerability - CVE-2006-3436:

A cross-site scripting vulnerability exists in a server running a vulnerable version of the .Net Framework 2.0 that could inject a client side script in the user's browser. The script could spoof content, disclose information, or take any action that the user could take on the affected web site. Attempts to exploit this vulnerability require user interaction.

Impact of Vulnerability: Information Disclosure

Maximum Severity Rating: Moderate

Affected Software and components:

  • Microsoft Windows 2000 Service Pack
  • Microsoft Windows XP Service Pack 1 or Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows XP Tablet PC Edition
  • Microsoft Windows XP Media Center Edition
  • Microsoft Windows Server 2003 or Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems or Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition
  • Microsoft .NET Framework 2.0

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-056.mspx

 

MS06-057: Vulnerability in Windows Explorer Could Allow Remote Execution (923191)

Assessment

Windows Shell Remote Code Execution Vulnerability - CVE-2006-3730:

A remote code execution vulnerability exists in Windows Shell due to improper validation of input parameters when invoked by the WebViewFolderIcon ActiveX control (Web View). This vulnerability could potentially allow remote code execution if a user visited a specially crafted Web site or viewed a specially crafted e-mail message. An attacker could exploit the vulnerability by hosting a web site that contained a web page that was used to exploit this vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Affected Software and components:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1 and Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-057.mspx

MS06-058: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (924163)

Assessment

Various remote code execution vulnerabilities exist in PowerPoint

  • PowerPoint Malformed Object Pointer Vulnerability - CVE-2006-3435
  • PowerPoint Malformed Data Record Vulnerability - CVE-2006-3876
  • PowerPoint Malformed Record Memory Corruption Vulnerability - CVE-2006-3877
  • PowerPoint Malformed Record Vulnerability - CVE-2006-4694

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Affected Software and components:

  • Microsoft PowerPoint 2000 - Microsoft Office 2000 Service Pack 3
  • Microsoft PowerPoint 2002 - Microsoft Office XP Service Pack 3
  • Microsoft Office PowerPoint 2003 - Microsoft Office 2003 Service Pack 1 or Service Pack 2
  • Microsoft Office v. X for Mac - Microsoft PowerPoint 2004 for Mac
  • Microsoft PowerPoint v. X for Mac - Microsoft Office v. X for Mac

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-058.mspx

MS06-059: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (924164)

Assessment

Various remote code execution vulnerabilities exist in PowerPoint

  • Excel Malformed DATETIME Record Vulnerability - CVE-2006-2387
  • Excel Malformed STYLE Record Vulnerability - CVE-2006-3431
  • Excel Handling of Lotus 1-2-3 File Vulnerability - CVE-2006-3867
  • Malformed COLINFO Record Vulnerability - CVE-2006-3875

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Affected Software and components:

  • Microsoft Excel 2000 - Microsoft Office 2000 Service Pack 3
  • Microsoft Excel 2002 - Microsoft Office XP Service Pack 3
  • Microsoft Office Excel and Viewer 2003 - Microsoft Office 2003 Service Pack 1 or Service Pack 2
  • Microsoft Excel 2004 for Mac - Microsoft Office 2004 for Mac
  • Microsoft Excel v. X for Mac - Microsoft Office v. X for Mac
  • Microsoft Works Suites 2004 , 2005 and 2006

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-059.mspx

MS06-060: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (924554)

Assessment

Various remote code execution vulnerabilities exist in Microsoft Word:

  • Microsoft Word Vulnerability - CVE-2006-3647
  • Microsoft Word Mail Merge Vulnerability - CVE-2006-3651
  • Microsoft Word Malformed Stack Vulnerability - CVE-2006-4534
  • Microsoft Word for Mac Vulnerability - CVE-2006-4693

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Affected Software and components:

  • Microsoft Word 2000 - Microsoft Office 2000 Service Pack 3
  • Microsoft Word 2002 - Microsoft Office XP Service Pack 3
  • Microsoft Office Word and Viewer 2003 - Microsoft Office 2003 Service Pack 1 or Service Pack 2
  • Microsoft Works Suites 2004 , 2005, 2006
  • Microsoft Office v. X for Mac - Microsoft Office 2004 for Mac

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-060.mspx

MS06-061: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (924191)

Assessment

Successful exploitation of these vulnerabilities could lead to information disclose (such as credentials) remote code execution. User interaction is required.

  • Microsoft XML Core Services Vulnerability - CVE-2006-4685

  • XSLT Buffer Overrun Vulnerability - CVE-2006-4686

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Affected Software and components:

  • Microsoft XML Parser 2.6 (all versions) and Microsoft XML Core Services 3.0 (all versions) on Windows 2000 Service Pack 4
  • Microsoft XML Parser 2.6 (all versions) and Microsoft XML Core Services 3.0 (all versions) on Microsoft Windows XP Service Pack 1
  • Microsoft XML Parser 2.6 (all versions) and Microsoft XML Core Services 3.0 (all versions) on Microsoft Windows XP Service Pack 2
  • Microsoft XML Parser 2.6 (all versions) and Microsoft XML Core Services 3.0 (all versions) on Microsoft Windows XP Professional x64 Edition
  • Microsoft XML Parser 2.6 (all versions) and Microsoft XML Core Services 3.0 (all versions) on Microsoft Windows Server 2003
  • Microsoft XML Parser 2.6 (all versions) and Microsoft XML Core Services 3.0 (all versions) on Microsoft Windows Server 2003 Service Pack 1
  • Microsoft XML Parser 2.6 (all versions) and Microsoft XML Core Services 3.0 (all versions) on Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based System
  • Microsoft XML Parser 2.6 (all versions) and Microsoft XML Core Services 3.0 (all versions) on Microsoft Windows Server 2003 x64 Edition
  • Microsoft Office 2003 Service Pack 1 or Service Pack 2 with Microsoft XML Core Services 5.0 Service Pack 1
  • Microsoft XML Core Services 4.0 when installed on Windows 2000 Service Pack 4
  • Microsoft XML Core Services 4.0 when installed on Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft XML Core Services 4.0 when installed on Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft XML Core Services 6.0 when installed on Windows 2000 Service Pack 4
  • Microsoft XML Core Services 6.0 when installed on Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft XML Core Services 6.0 when installed on Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-061.mspx

MS06-062: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (922581)

Assessment

Various remote code execution vulnerabilities exist in Microsoft Office

  • Office Improper Memory Access Vulnerability - CVE-2006-3434
  • Office Malformed Chart Record Vulnerability - CVE-2006-3650
  • Office Malformed Record Memory Corruption Vulnerability - CVE-2006-3864
  • Microsoft Office Smart Tag Parsing Vulnerability - CVE-2006-3868

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Affected Software and components:

  • Microsoft Office 2000 Service Pack 3
  • Microsoft Office XP Service Pack 3
  • Microsoft Office 2003 Service Pack 1 or Service Pack 2
  • Microsoft Project 2000 Service Release 1
  • Microsoft Project 2002 Service Pack 1
  • Microsoft Visio 2002 Service Pack 2
  • Microsoft Office 2004 for Mac
  • Microsoft Office v. X for Mac

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-062.mspx

 

MS06-063: Vulnerability in Server Service Could Allow Denial of Service (923414)

Assessment

The server service is vulnerable to a denial of service and remote code execution requiring credentials

  • Server Service Denial of Service Vulnerability- CVE-2006-3942
  • SMB Rename Vulnerability - CVE-2006-4696

Impact of Vulnerability: Denial of service

Maximum Severity Rating: Important

Affected Software and components:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-063.mspx

MS06-064: Vulnerabilities in TCP/IP IPv6 Could Allow Denial of Service (922819)

Assessment

Various IPv6 protocol implementations in the Windows operating system are vulnerable to denial of service

  • ICMP Connection Reset Vulnerability - CVE-2004-0790
  • TCP Connection Reset Vulnerability - CVE-2004-0230
  • Spoofed Connection Request Vulnerability - CVE-2005-0688

Impact of Vulnerability: Denial of service

Maximum Severity Rating: Low

Affected Software and components:

  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx

MS06-065: Vulnerability in Windows Object Packager Could Allow Remote Execution (924496)

Assessment

Object Packager Dialogue Spoofing Vulnerability - CVE-2006-4692:

A remote code execution vulnerability exists in Windows Object Packager because of the way that file extensions are handled. User interaction is required.

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Moderate

Affected Software and components:

  • Microsoft Windows XP Service Pack 1 and Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.

http://www.microsoft.com/technet/security/bulletin/ms06-065.mspx

Note to readers

Canadian Cyber Incident Response Centre (CCIRC) collects information related to cyber threats to, and incidents involving, Canadian critical infrastructure. This allows us to monitor and analyze threats and to issue alerts, advisories and other information products. To report threats or incidents, please contact the Government Operations Centre (GOC) at (613) 991-7000 or goc-cog@psepc.gc.ca by e-mail.

Unauthorized use of computer systems and mischief in relation to data are serious Criminal Code offences in Canada . Any suspected criminal activity should be reported to local law enforcement organizations. The Royal Canadian Mounted Police (RCMP) National Operations Centre (N.O.C.) provides a 24/7 service to receive such reports or to redirect callers to local law enforcement organizations. The N.O.C. can be reached at (613) 993-4460. National security concerns should be reported to the Canadian Security Intelligence Service (CSIS) at (613) 993-9620.

For urgent matters or to report any incidents, please contact the Government Operations Centre at:

Phone: (613) 991-7000
Fax: (613) 996-0995
Secure Fax: (613) 991-7094
Email: goc-cog@psepc.gc.ca

For general information on critical infrastructure protection and emergency preparedness, please contact PSEPC's Public Affairs division at:

Telephone: (613) 944-4875 or 1-800-830-3118
Fax: (613) 998-9589
E-mail: communications@psepc.gc.ca

Top of Page
Last updated: 2006-10-19 Top of Page Important notices