MS Sec Notification mailing list archives

Microsoft Security Bulletin Summary for June, 2005


From: "Microsoft" <10_16122_z/n+mCgPy0DS9aLj0QP4Jw () newsletters microsoft com>
Date: Tue, 14 Jun 2005 19:18:25 -0700

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

********************************************************************
Title: Microsoft Security Bulletin Summary for June, 2005
Issued: June 14, 2005
Version Number: 1.0
Bulletin: http://go.microsoft.com/fwlink/?LinkId=49236
********************************************************************

Summary:
========
This summary contains information about all security updates
released this month. It is broken down by security bulletin severity.

Critical Security Bulletins
===========================

MS05-025 - Cumulative Security Update for Internet Explorer
            (883939) 

  - Affected Software: 
    - Windows 2000 Service Pack 3
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition

    - Review the FAQ section of bulletin MS05-O25 for information 
      about these operating systems:
        - Windows 98
        - Windows 98 Second Edition (SE)
        - Windows Millennium Edition (ME)

    - Impact: Remote Code Execution
    - Version Number: 1.0  


MS05-026 - Vulnerability in HTML Help Could Allow Remote Code
            Execution (896358) 

  - Affected Software: 
    - Windows 2000 Service Pack 3
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition

    - Review the FAQ section of bulletin MS05-O26 for information 
      about these operating systems:
        - Windows 98
        - Windows 98 Second Edition (SE)
        - Windows Millennium Edition (ME)

    - Impact: Remote Code Execution
    - Version Number: 1.0  


MS05-027 - Vulnerability in SMB Could Allow Remote Code 
           Execution (896422) 

  - Affected Software: 
    - Windows 2000 Service Pack 3
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition

    - Impact: Remote Code Execution
    - Version Number: 1.0  

Important Security Bulletins
============================

MS05-028 - Vulnerability in Web Client Service May Allow
             Elevation of Privilege (896426)

  - Affected Software: 
    - Windows XP Service Pack 1
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 

    - Impact: Remote Code Execution
    - Version Number: 1.0  


MS05-029 - Vulnerability in Outlook Web Access for Exchange
           Server 5.5 Could Allow Cross-Site Scripting
           Attacks (895179) 

  - Affected Software: 
    - Exchange Server 5.5 Service Pack 4

    - Impact: Remote Code Execution
    - Version Number: 1.0  


MS05-030 - Cumulative Security Update for Outlook Express (897715) 

  - Affected Software: 
    - Windows 2000 Service Pack 3
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 

    - Impact: Remote Code Execution
    - Version Number: 1.0  


MS05-031 - Vulnerability in Microsoft Windows Interactive Training
           Could Allow Remote Code Execution (898458) 

  - Affected Software: 
    - Windows 2000 Service Pack 3
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition

    - Review the FAQ section of bulletin MS05-O31 for information 
      about these operating systems:
        - Windows 98
        - Windows 98 Second Edition (SE)
        - Windows Millennium Edition (ME)

    - Impact: Remote Code Execution
    - Version Number: 1.0  


Moderate Security Bulletins
===========================

MS05-032 - Vulnerability in Microsoft Agent Could Allow
           Spoofing (890046)

  - Affected Software: 
    - Windows 2000 Service Pack 3
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition

    - Review the FAQ section of bulletin MS05-O32 for information 
      about these operating systems:
        - Windows 98
        - Windows 98 Second Edition (SE)
        - Windows Millennium Edition (ME)

    - Impact: Spoofing
    - Version Number: 1.0  


MS05-033 - Vulnerability in Telnet Client Could Allow Information
           Disclosure (896428)

  - Affected Software: 
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition

    - Windows Services for UNIX 3.5
    - Windows Services for UNIX 3.0
    - Windows Services for UNIX 2.2

    - Impact: Information Disclosure
    - Version Number: 1.0  


MS05-034 - Vulnerability in Microsoft ISA Server Could allow
           Information Disclosure (899753)

  - Affected Software: 
    - Microsoft Internet Security and Acceleration Server 2000
      Service Pack 2

    - Note The following software programs include ISA Server 2000.
           Customers who use these software programs should install
           the provided ISA Server 2000 security update:
        - Microsoft Small Business Server 2000
        - Microsoft Small Business Server 2003 Premium Edition

    - Impact: Elevation of Privilege
    - Version Number: 1.0  


Update Availability:
===================
Updates are available to address these issues.
For additional information, including Technical Details,
Workarounds, answers to Frequently Asked Questions,
and Update Deployment Information please read
the Microsoft Security Bulletin Summary for this
month at: http://go.microsoft.com/fwlink/?LinkId=49236

Support:
========
Technical support is available from Microsoft Product Support
Services at 1-866-PC SAFETY (1-866-727-2338). There is no
charge for support calls associated with security updates.
International customers can get support from their local Microsoft
subsidiaries. Phone numbers for international support can be found
at: http://support.microsoft.com/common/international.aspx
 
Additional Resources:
=====================
* Microsoft has created a free monthly e-mail newsletter containing
  valuable information to help you protect your network. This
  newsletter provides practical security tips, topical security
  guidance, useful resources and links, pointers to helpful
  community resources, and a forum for you to provide feedback
  and ask security-related questions.
  You can sign up for the newsletter at:

  http://www.microsoft.com/technet/security/secnews/default.mspx

* Microsoft has created a free e-mail notification service that
  serves as a supplement to the Security Notification Service
  (this e-mail). The Microsoft Security Notification Service: 
  Comprehensive Version. It provides timely notification of any 
  minor changes or revisions to previously released Microsoft 
  Security Bulletins and Security Advisories. This new service 
  provides notifications that are written for IT professionals and 
  contain technical information about the revisions to security 
  bulletins. To register visit the following Web site:

  http://www.microsoft.com/technet/security/bulletin/notify.mspx

* Join Microsoft's webcast for a live discussion of the technical
  details of these security bulletins and steps you can take
  to protect your environment. Details about the live webcast
  can be found at:  

  www.microsoft.com/technet/security/bulletin/summary.mspx

  The on-demand version of the webcast will be available 24 hours
  after the live webcast at:

  www.microsoft.com/technet/security/bulletin/summary.mspx

* Protect your PC: Microsoft has provided information on how you
  can help protect your PC at the following locations:

  http://www.microsoft.com/security/protect/

  If you receive an e-mail that claims to be distributing a
  Microsoft security update, it is a hoax that may be distributing a
  virus. Microsoft does not distribute security updates through
  e-mail. You can learn more about Microsoft's software distribution
  policies here:
  
http://www.microsoft.com/technet/security/topics/policy/swdist.mspx

Acknowledgments:
================
Microsoft thanks the following for working with us to protect
customers:

* Mark Dowd of ISS X-Force (http://www.iss.net/) for reporting an
  issue described in MS05-025.

* Mark Litchfield of Next Generation Security Software Ltd.
  (http://www.ngssoftware.com/) for reporting an issue described
  in MS05-025.

* Thor Larholm of PivX Solutions, Inc. (http://www.pivx.com/) for 
reporting an issue described in MS05-025.

* The UK National Infrastructure Security Co-ordination Centre
  (NISCC) (http://www.niscc.gov.uk/) for reporting issues described
  in MS05-025.

* Peter Winter-Smith of Next Generation Security Software Ltd.
  (http://www.ngssoftware.com/) for reporting an issue described
  in MS05-026.

* eEye Digital Security (http://www.eeye.com/) for reporting an
  issue described in MS05-026.

* Qualys (http://www.qualys.com/ for reporting an issue described
  in MS05-027.

* Mark Litchfield of Next Generation Security Software Ltd.
  (http://www.ngssoftware.com/) for reporting an issue described
  in MS05-028.

* Gaƫl Delalleau (gael.delalleau+moz () m4x org) working with iDEFENSE
  (http://www.idefense.com/) for reporting an issue described
  in MS05-029.

* iDEFENSE (http://www.idefense.com/) for reporting issues described
  in MS05-030, MS05-031, and MS05-033.

* Michael Krax (http://www.mikx.de/) for reporting an issue
  described in MS05-032.

* Steve Orrin of Watchfire (http://www.watchfire.com/) for reporting
  an issue described in MS05-034.

* Han Valk for reporting an issue described in MS05-034.

********************************************************************
THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQIVAwUBQq8WIoreEgaqVbxmAQJCSBAAl9eyr5fVGldPwdw5eQb259Y1piI6bed8
j7vvbSNYe2BD2VMuVocBclKg5xYq98bj3vq0m6WHBa6bgZCH9D3XjWsOTc78xwoZ
N95q7eyBg48kd2j1i6GjNAYe2iUPRzUHIqy8sJhZD3sqdVLR6R6+jdfzwZmq21Nd
tazVkftKHxoUk8tMDdnDuYETJxhGrDFHos8IiVfpuam4NFEWkU1XjQagZ1Y/uygG
b8ZsLffrRPskzZmXyXMrUoOVHTAZmeX31GWgCsLpBjs7sb8v72Arb42po/rIsvhx
E3NiJRIYja3jGbwcULqvJ84qIdpncVnYEFjwmfV2EZsSKgugVVR9HLdtDDVlnU8l
1KeBrEGJpl+tpWeIDkCNIBbdUtFwuqBjlBOn2NzWjtUnM3j9vCNfvjfS34KdqrI4
rsLDpL97yc8JPBnAvZjDb6kq728EMbAIGPCDocpBfaHFeVDwsr+HXdl7ZBMaK13E
UXDUeXJ0CsGLwZT7knhRavoH5r4t20qCI0VtW11VdTftg9p/ZhOJnO5D+4TEb3RI
Z4Uv7knaBgC4+fUdXrQOnnmuztyvcCGhGavxWkDPHe8gCnlEx1B67z8aNRHW2PHx
CnE4LLEb+2QF3l6KTdvpTHHYrJzKaTNpLbocjoztdFgY3IgV1roggiPf2q9++QlJ
cw8OPu0DbG0=
=PMZ0
-----END PGP SIGNATURE-----
To cancel your subscription to this newsletter, reply to this message with the word UNSUBSCRIBE in the Subject line. 
You can also unsubscribe at the Microsoft.com web site <http://www.microsoft.com/misc/unsubscribe.htm>. You can manage 
all your Microsoft.com communication preferences at this site.

Legal Information <http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by the Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052


Current thread: