Public Safety and Emergency Preparedness Canada - Sécurité publique et Protection civile Canada
Skip all menus (access key: 2) Skip first menu (access key: 1)
Français Contact Us Help Search Canada Site
About us Policy Research Programs Newsroom
Public Safety and Emergency Preparedness Canada

INFORMATION FOR...
Citizens
Communities
Governments
Business
First responders
Educators
ALTERNATE PATHS...
A-Z index
Site map
Organization
OF INTEREST...
SafeCanada.ca
Tackling Crime
EP Week
Proactive disclosure


Printable versionPrintable version
Send this pageSend this page

Home Programs Emergency management Response CCIRC Analytical releases2 AV06-006: Microsoft Security Bulletin (MS06-004, MS06-005, MS06-006, MS06-007, MS06-008, MS06-009, MS06-010)

Microsoft Security Bulletin (MS06-004, MS06-005, MS06-006, MS06-007, MS06-008, MS06-009, MS06-010)

Update to Advisory AV06-006

Microsoft has updated Security Bulletin MS06-005 to advise that revised versions of the security update are available for Microsoft Windows Media Player 10 when installed on Windows XP Service Pack 1 or Windows XP Service Pack 2, listed in the “Affected Components” section.

http://www.microsoft.com/technet/security/Bulletin/MS06-005.mspx

Number: AV06-006
Date: 14 February 2006

PURPOSE

The purpose of this advisory is to bring attention to the following vulnerabilities (2 Critical, 5 Important) in some Microsoft products.

MS06-004: Cumulative Security Update for Internet Explorer (910620)

ASSESSMENT:

A remote code execution vulnerability exists in Internet Explorer due to the way it handles Windows Metafile (WMF) images. An attacker could exploit the vulnerability by constructing a specially crafted WMF image that could potentially allow remote code execution if a user visited a malicious web site, opened or previewed an e-mail message, or opened a specially crafted attachment in e-mail. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Impact of Vulnerability: Remote Code Execution

Microsoft's Maximum Severity Rating: Critical

Affected Software:
Microsoft Windows 2000 Service Pack 4

Affected Components:
- Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4

SUGGESTED ACTION

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-004.mspx

MS06-005: Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565)

ASSESSMENT:

A remote code execution vulnerability exists in Windows Media Player due to the way it handles the processing of bitmap files. An attacker could exploit the vulnerability by constructing a malicious bitmap file (.bmp) that could potentially allow remote code execution if a user visited a malicious web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, significant user interaction is required to exploit this vulnerability.

Impact of Vulnerability: Remote Code Execution

Microsoft's Maximum Severity Rating: Critical

Affected Software:
- Windows Media Player for XP on Microsoft Windows XP Service Pack 1
- Windows Media Player 9 on Microsoft Windows XP Service Pack 2
- Windows Media Player 9 on Microsoft Windows Server 2003
- Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME)

Affected Components:
- Microsoft Windows Media Player 7.1 when installed on Windows 2000 Service Pack 4
- Microsoft Windows Media Player 9 when installed on Windows 2000 Service Pack 4 or Windows XP Service Pack 1
- Microsoft Windows Media Player 10 when installed on Windows XP Service Pack 1 or Windows XP Service Pack 2

SUGGESTED ACTION

PSEPC recommends that administrators test and install the update at the earliest opportunity.

MS06-006: Vulnerability in Windows Media Player Plug-in with Non-Microsoft Internet Browsers Could Allow Remote Code Execution (911564)

ASSESSMENT:

A remote code execution vulnerability exists in the Windows Media Player plug-in for non-Microsoft Internet browsers due to the way the Windows Media Player plug-in handles a malformed EMBED element. An attacker could exploit the vulnerability by constructing a malicious EMBED element that could potentially allow remote code execution if a user visited a malicious web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Impact of Vulnerability: Remote Code Execution

Microsoft's Maximum Severity Rating: Important

Affected Software:
- Microsoft Windows 2000 Service Pack 4
- Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
- Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows XP Professional x64 Edition and Microsoft Windows Server 2003 x64 Edition
- Microsoft Windows Server 2003 x64 Edition

SUGGESTED ACTION

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-006.mspx

MS06-007: Vulnerability in TCP/IP Could Allow Denial of Service (913446)

ASSESSMENT:

A specially crafted IGMP packet could cause the affected system to stop responding.

Impact of Vulnerability: Denial of Service

Microsoft's Maximum Severity Rating: Important

Affected Software:
- Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition

SUGGESTED ACTION

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-007.mspx

MS06-008: Vulnerability in Web Client Service Could Allow Remote Code Execution (911927)

ASSESSMENT:

A remote code execution vulnerability exists in the way that Windows processes Web Client requests that could allow an attacker who successfully exploited this vulnerable to take complete control of the affected system.

Impact of Vulnerability: Remote Code Execution

Microsoft's Maximum Severity Rating: Important

Affected Software:
- Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition

SUGGESTED ACTION

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-008.mspx

MS06-009: Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190)

ASSESSMENT:

A privilege elevation vulnerability exists in the Windows and Office Korean Input Method Editor (IME). This vulnerability could allow a malicious user to take complete control of an affected system. For an attack to be successful an attacker must be able to interactively logon to the affected system.

Impact of Vulnerability: Elevation of Privilege

Microsoft's Maximum Severity Rating: Important

Affected Software:
- Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition
- Microsoft Office 2003 Software:
- Microsoft Office 2003 Service Pack 1 and Service Pack 2
- Microsoft Office 2003 Multilingual User Interface Packs
- Microsoft Office Visio 2003 Multilingual User Interface Packs
- Microsoft Office Project 2003 Multilingual User Interface Packs
- Microsoft Office 2003 Proofing Tools
- Microsoft Office Visio 2003
- Microsoft Office OneNote 2003
- Microsoft Office Project 2003

SUGGESTED ACTION

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-009.mspx

MS06-010: Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167)

ASSESSMENT:

An Information Disclosure vulnerability exists in PowerPoint. An attacker who successfully exploited this vulnerability could remotely attempt to access objects in the Temporary Internet Files Folder (TIFF) explicitly by name. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce useful information that could be used to try to further compromise the affected system.

Impact of Vulnerability: Information Disclosure

Microsoft's Maximum Severity Rating: Important

Affected Software:
Microsoft Office 2000 Service Pack 3
- PowerPoint 2000

SUGGESTED ACTION

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-010.mspx

Note to Readers

Canadian Cyber Incident Response Centre (CCIRC) collects information related to cyber threats to, and incidents involving, Canadian critical infrastructure. This allows us to monitor and analyze threats and to issue alerts, advisories and other information products. To report threats or incidents, please contact the Government Operations Centre (GOC) at (613) 991-7000 or goc-cog@psepc-sppcc.gc.ca by e-mail.

Unauthorized use of computer systems and mischief in relation to data are serious Criminal Code offences in Canada. Any suspected criminal activity should be reported to local law enforcement organizations. The Royal Canadian Mounted Police (RCMP) National Operations Centre (N.O.C.) provides a 24/7 service to receive such reports or to redirect callers to local law enforcement organizations. The N.O.C. can be reached at (613) 993-4460. National security concerns should be reported to the Canadian Security Intelligence Service (CSIS) at (613) 993-9620.

For urgent matters or to report any incidents, please contact the Government Operations Centre at:

Phone: (613) 991-7000
Fax: (613) 996-0995
Secure Fax: (613) 991-7094
Email: goc-cog@psepc-sppcc.gc.ca

For general information on critical infrastructure protection and emergency preparedness, please contact PSEPC's Public Affairs division at:

Telephone: (613) 944-4875 or 1-800-830-3118
Fax: (613) 998-9589
E-mail: communications@psepc-sppcc.gc.ca
Web: www.psepc.gc.ca

 

Number: AV06-006
Date:   14 February 2006

Purpose

The purpose of this advisory is to bring attention to the following vulnerabilities (2 Critical, 5 Important) in some Microsoft products.  

MS06-004: Cumulative Security Update for Internet Explorer (910620

Assessment

A remote code execution vulnerability exists in Internet Explorer due to the way it handles Windows Metafile (WMF) images. An attacker could exploit the vulnerability by constructing a specially crafted WMF image that could potentially allow remote code execution if a user visited a malicious web site, opened or previewed an e-mail message,  or opened a specially crafted attachment in e-mail. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Impact of Vulnerability:  Remote Code Execution

Microsoft's Maximum Severity Rating: Critical

Affected Software:

  • Microsoft Windows 2000 Service Pack 4

Affected Components:

  • Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-004.mspx

MS06-005: Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565)

Assessment

A remote code execution vulnerability exists in Windows Media Player due to the way it handles the processing of bitmap files. An attacker could exploit the vulnerability by constructing a malicious bitmap file (.bmp) that could potentially allow remote code execution if a user visited a malicious web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, significant user interaction is required to exploit this vulnerability.

Impact of Vulnerability:  Remote Code Execution

Microsoft's Maximum Severity Rating: Critical

Affected Software:

  • Windows Media Player for XP on Microsoft Windows XP Service Pack 1
  • Windows Media Player 9 on Microsoft Windows XP Service Pack 2 
  • Windows Media Player 9 on Microsoft Windows Server 2003
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) 

Affected Components:

  • Microsoft Windows Media Player 7.1 when installed on Windows 2000 Service Pack 4 
  • Microsoft Windows Media Player 9 when installed on Windows 2000 Service Pack 4 or Windows XP Service Pack 1 
  • Microsoft Windows Media Player 10 when installed on Windows XP Service Pack 1 or Windows XP Service Pack 2 

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-005.mspx

MS06-006: Vulnerability in Windows Media Player Plug-in with Non-Microsoft Internet Browsers Could Allow Remote Code Execution (911564)

Assessment

A remote code execution vulnerability exists in the Windows Media Player plug-in for non-Microsoft Internet browsers due to the way the Windows Media Player plug-in handles a malformed EMBED element. An attacker could exploit the vulnerability by constructing a malicious EMBED element that could potentially allow remote code execution if a user visited a malicious web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.
 
Impact of Vulnerability:  Remote Code Execution
 
Microsoft's Maximum Severity Rating: Important
 
Affected Software: 

  • Microsoft Windows 2000 Service Pack 4 
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 
  • Microsoft Windows XP Professional x64 Edition and Microsoft Windows Server 2003 x64 Edition
  • Microsoft Windows Server 2003 x64 Edition 

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-006.mspx
 
MS06-007: Vulnerability in TCP/IP Could Allow Denial of Service (913446)

Assessment

A specially crafted IGMP packet could cause the affected system to stop responding.

Impact of Vulnerability:  Denial of Service

Microsoft's Maximum Severity Rating: Important
 
Affected Software: 

  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 
  • Microsoft Windows XP Professional x64 Edition 
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition 

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-007.mspx

MS06-008: Vulnerability in Web Client Service Could Allow Remote Code Execution (911927)

Assessment

A remote code execution vulnerability exists in the way that Windows processes Web Client requests that could allow an attacker who successfully exploited this vulnerable to take complete control of the affected system.

Impact of Vulnerability:  Remote Code Execution

Microsoft's Maximum Severity Rating: Important
 
Affected Software:

  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-008.mspx
 
MS06-009: Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190)

Assessment

A privilege elevation vulnerability exists in the Windows and Office Korean Input Method Editor (IME). This vulnerability could allow a malicious user to take complete control of an affected system. For an attack to be successful an attacker must be able to interactively logon to the affected system.

Impact of Vulnerability:  Elevation of Privilege

Microsoft's Maximum Severity Rating: Important
 
Affected Software:

  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition
  • Microsoft Office 2003 Software:
  • Microsoft Office 2003 Service Pack 1 and Service Pack 2
  • Microsoft Office 2003 Multilingual User Interface Packs
  • Microsoft Office Visio 2003 Multilingual User Interface Packs
  • Microsoft Office Project 2003 Multilingual User Interface Packs
  • Microsoft Office 2003 Proofing Tools
  • Microsoft Office Visio 2003
  • Microsoft Office OneNote 2003
  • Microsoft Office Project 2003

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-009.mspx

MS06-010: Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167)

Assessment

An Information Disclosure vulnerability exists in PowerPoint. An attacker who successfully exploited this vulnerability could remotely attempt to access objects in the Temporary Internet Files Folder (TIFF) explicitly by name. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce useful information that could be used to try to further compromise the affected system.

Impact of Vulnerability:  Information Disclosure

Microsoft's Maximum Severity Rating: Important

Affected Software:

  • Microsoft Office 2000 Service Pack 3, PowerPoint 2000

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-010.mspx

Note to readers

Canadian Cyber Incident Response Centre (CCIRC) collects information related to cyber threats to, and incidents involving, Canadian critical infrastructure. This allows us to monitor and analyze threats and to issue alerts, advisories and other information products. To report threats or incidents, please contact the Government Operations Centre (GOC) at (613) 991-7000 or goc-cog@psepc.gc.ca by e-mail.
 
Unauthorized use of computer systems and mischief in relation to data are serious Criminal Code offences in Canada. Any suspected criminal activity should be reported to local law enforcement organizations. The Royal Canadian Mounted Police (RCMP) National Operations Centre (N.O.C.) provides a 24/7 service to receive such reports or to redirect callers to local law enforcement organizations. The N.O.C. can be reached at (613) 993-4460. National security concerns should be reported to the Canadian Security Intelligence Service (CSIS) at (613) 993-9620.
 
For urgent matters or to report any incidents, please contact the Government Operations Centre at:
 
Phone:      (613) 991-7000
Fax:        (613) 996-0995
Secure Fax: (613) 991-7094
Email:      goc-cog@psepc.gc.ca
 
For general information on critical infrastructure protection and emergency preparedness, please contact PSEPC's Public Affairs division at:
 
Telephone: (613) 944-4875 or 1-800-830-3118
Fax: (613) 998-9589
E-mail: communications@psepc.gc.ca

Number: AV06-006
Date:   14 February 2006

Purpose

The purpose of this advisory is to bring attention to the following vulnerabilities (2 Critical, 5 Important) in some Microsoft products.  

MS06-004: Cumulative Security Update for Internet Explorer (910620

Assessment

A remote code execution vulnerability exists in Internet Explorer due to the way it handles Windows Metafile (WMF) images. An attacker could exploit the vulnerability by constructing a specially crafted WMF image that could potentially allow remote code execution if a user visited a malicious web site, opened or previewed an e-mail message,  or opened a specially crafted attachment in e-mail. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Impact of Vulnerability:  Remote Code Execution

Microsoft's Maximum Severity Rating: Critical

Affected Software:

  • Microsoft Windows 2000 Service Pack 4

Affected Components:

  • Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-004.mspx

MS06-005: Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565)

Assessment

A remote code execution vulnerability exists in Windows Media Player due to the way it handles the processing of bitmap files. An attacker could exploit the vulnerability by constructing a malicious bitmap file (.bmp) that could potentially allow remote code execution if a user visited a malicious web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, significant user interaction is required to exploit this vulnerability.

Impact of Vulnerability:  Remote Code Execution

Microsoft's Maximum Severity Rating: Critical

Affected Software:

  • Windows Media Player for XP on Microsoft Windows XP Service Pack 1
  • Windows Media Player 9 on Microsoft Windows XP Service Pack 2 
  • Windows Media Player 9 on Microsoft Windows Server 2003
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) 

Affected Components:

  • Microsoft Windows Media Player 7.1 when installed on Windows 2000 Service Pack 4 
  • Microsoft Windows Media Player 9 when installed on Windows 2000 Service Pack 4 or Windows XP Service Pack 1 
  • Microsoft Windows Media Player 10 when installed on Windows XP Service Pack 1 or Windows XP Service Pack 2 

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-005.mspx

MS06-006: Vulnerability in Windows Media Player Plug-in with Non-Microsoft Internet Browsers Could Allow Remote Code Execution (911564)

Assessment

A remote code execution vulnerability exists in the Windows Media Player plug-in for non-Microsoft Internet browsers due to the way the Windows Media Player plug-in handles a malformed EMBED element. An attacker could exploit the vulnerability by constructing a malicious EMBED element that could potentially allow remote code execution if a user visited a malicious web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.
 
Impact of Vulnerability:  Remote Code Execution
 
Microsoft's Maximum Severity Rating: Important
 
Affected Software: 

  • Microsoft Windows 2000 Service Pack 4 
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 
  • Microsoft Windows XP Professional x64 Edition and Microsoft Windows Server 2003 x64 Edition
  • Microsoft Windows Server 2003 x64 Edition 

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-006.mspx
 
MS06-007: Vulnerability in TCP/IP Could Allow Denial of Service (913446)

Assessment

A specially crafted IGMP packet could cause the affected system to stop responding.

Impact of Vulnerability:  Denial of Service

Microsoft's Maximum Severity Rating: Important
 
Affected Software: 

  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 
  • Microsoft Windows XP Professional x64 Edition 
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition 

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-007.mspx

MS06-008: Vulnerability in Web Client Service Could Allow Remote Code Execution (911927)

Assessment

A remote code execution vulnerability exists in the way that Windows processes Web Client requests that could allow an attacker who successfully exploited this vulnerable to take complete control of the affected system.

Impact of Vulnerability:  Remote Code Execution

Microsoft's Maximum Severity Rating: Important
 
Affected Software:

  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-008.mspx
 
MS06-009: Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190)

Assessment

A privilege elevation vulnerability exists in the Windows and Office Korean Input Method Editor (IME). This vulnerability could allow a malicious user to take complete control of an affected system. For an attack to be successful an attacker must be able to interactively logon to the affected system.

Impact of Vulnerability:  Elevation of Privilege

Microsoft's Maximum Severity Rating: Important
 
Affected Software:

  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition
  • Microsoft Office 2003 Software:
  • Microsoft Office 2003 Service Pack 1 and Service Pack 2
  • Microsoft Office 2003 Multilingual User Interface Packs
  • Microsoft Office Visio 2003 Multilingual User Interface Packs
  • Microsoft Office Project 2003 Multilingual User Interface Packs
  • Microsoft Office 2003 Proofing Tools
  • Microsoft Office Visio 2003
  • Microsoft Office OneNote 2003
  • Microsoft Office Project 2003

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-009.mspx

MS06-010: Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167)

Assessment

An Information Disclosure vulnerability exists in PowerPoint. An attacker who successfully exploited this vulnerability could remotely attempt to access objects in the Temporary Internet Files Folder (TIFF) explicitly by name. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce useful information that could be used to try to further compromise the affected system.

Impact of Vulnerability:  Information Disclosure

Microsoft's Maximum Severity Rating: Important

Affected Software:

  • Microsoft Office 2000 Service Pack 3, PowerPoint 2000

Suggested action

PSEPC recommends that administrators test and install the update at the earliest opportunity.
http://www.microsoft.com/technet/security/Bulletin/MS06-010.mspx

Note to readers

Canadian Cyber Incident Response Centre (CCIRC) collects information related to cyber threats to, and incidents involving, Canadian critical infrastructure. This allows us to monitor and analyze threats and to issue alerts, advisories and other information products. To report threats or incidents, please contact the Government Operations Centre (GOC) at (613) 991-7000 or goc-cog@psepc.gc.ca by e-mail.
 
Unauthorized use of computer systems and mischief in relation to data are serious Criminal Code offences in Canada. Any suspected criminal activity should be reported to local law enforcement organizations. The Royal Canadian Mounted Police (RCMP) National Operations Centre (N.O.C.) provides a 24/7 service to receive such reports or to redirect callers to local law enforcement organizations. The N.O.C. can be reached at (613) 993-4460. National security concerns should be reported to the Canadian Security Intelligence Service (CSIS) at (613) 993-9620.
 
For urgent matters or to report any incidents, please contact the Government Operations Centre at:
 
Phone:      (613) 991-7000
Fax:        (613) 996-0995
Secure Fax: (613) 991-7094
Email:      goc-cog@psepc.gc.ca
 
For general information on critical infrastructure protection and emergency preparedness, please contact PSEPC's Public Affairs division at:
 
Telephone: (613) 944-4875 or 1-800-830-3118
Fax: (613) 998-9589
E-mail: communications@psepc.gc.ca

Top of Page
Last updated: 2006-04-13 Top of Page Important notices