Alert

Microsoft Windows, Outlook, and Exchange Vulnerabilities

Last Revised
Alert Code
TA06-010A

Systems Affected

  • Microsoft Windows
  • Microsoft Outlook
  • Microsoft Exchange

For more complete information, refer to the Microsoft Security Bulletin Summary for January 2006.

Overview

Microsoft has released updates that address critical vulnerabilities
in Windows, Outlook, and Exchange. Exploitation of these
vulnerabilities could allow a remote, unauthenticated attacker to
execute arbitrary code or cause a denial of service on a vulnerable
system.

Description

Microsoft Security Bulletins for January 2006 address vulnerabilities in Microsoft
Windows, Outlook, and Exchange. Further information is available in
the following US-CERT Vulnerability Notes:

VU#915930 -
Microsoft embedded web font buffer overflow

A heap-based buffer overflow in the way Microsoft Windows processes embedded web fonts may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.


(CVE-2006-0010)

VU#252146 -
Microsoft Outlook and Microsoft Exchange TNEF decoding vulnerability

Microsoft Outlook and Microsoft Exchange contain an unspecified vulnerability in processing TNEF attachments. This may allow a remote, unauthenticated attacker to execute arbitrary code on a system running the vulnerable software.


(CVE-2006-0002)

Impact

Exploitation of these vulnerabilities may allow a remote,
unauthenticated attacker to execute arbitrary code with the
privileges of the user. If the user is logged on with administrative
privileges, the attacker could take complete control of an affected
system. An attacker may also be able to cause a denial of service.

Solution

Apply Updates

Microsoft has provided the updates for these vulnerabilities in the
Security Bulletins and on the Microsoft Update site.

Workarounds

Please see the following US-CERT Vulnerability Notes for workarounds.


Appendix A. References


Feedback can be directed to the US-CERT Technical Staff.

Revision History

  • January 10, 2006: Initial release

    Last updated

This product is provided subject to this Notification and this Privacy & Use policy.